All We know That  the Smartphone industry growing day by day and internet became the important need of the whole world, If anything people want to know they uses their smartphone as the Major source to search the thing on the internet.

Well all people uses wireless(Wi-Fi) in their homes to connect their devices but when the home network is down people want to connect to their near Wi-Fi networks but they can't because those are secured with passwords.
Basically wireless hacking tools are of two types. One of which can be used to sniff the network and monitor what is happening in the network. And other kinds of tools are used to hack WEP/WPA/WPA2 keys. Here is the list of popular tools used for wireless password cracking and network troubleshooting, But there are lot of wireless hacking tools available in the Software Market which can be enable  to crack the passwords of any wireless network in your range. There are two Types of vulnerabilities in the Wireless LAN which a hacker can exploit them. First one is poor encryption while the second one is poor configuration. 

WELL THERE ARE SOME OF THE MOST IMPORTANT TOOLS TO CRACK WIFI PASSWORDS

1). Aircrack-ng

Aircrack
    
Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the PTW attack, thus making the attack much faster compared to other WEP cracking tools.

Download :- Aircrack-ng

 2). Airsnort

Airsnort Wireless LAN tool

AirSnort is a wireless LAN (WLAN) tool which  cracks encryption keys on 802.11b WEP networks. AirSnort  operates by passively monitoring transmissions,
 computing the encryption key when enough packets have  been gathered.

Download:- Airsnort

3). Kismet

  Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection
   system. Kismet will work with any wireless card which supports raw monitoring (rfmon) mode, and (with appropriate hardware) can sniff 802.11b, 802.11a, 802.11g, and 802.11n traffic. Kismet also supports plugins which allow sniffing other media such as DECT. 
Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. Kismet will work with any wireless card which supports raw monitoring (rfmon) mode, and (with appropriate hardware) can sniff 802.11b, 802.11a, 802.11g, and 802.11n traffic. Kismet also supports plugins which allow sniffing other media such as DECT

Kismet identifies
networks by passively collecting packets and detecting standard named networks, detecting (and given time, decloaking) hidden networks, and infering the presence of nonbeaconing networks via data traffic. 





    Download:- Kismet


    4). WepAttack

WepAttack is a WLAN open source Linux tool for breaking 802.11 WEP keys. This tool is based on an active dictionary attack that tests millions of words to find the right key. Only one packet is required to start an attack  WepAttack is a WLAN open source Linux tool for breaking 802.11 WEP keys. This tool is based on an active dictionary attack that tests millions of words to find the right key. Only one packet is required to start an attack


    Download:- WepAttack

    5). Cain and Able

Cain & Abel is a password recovery tool for Microsoft Operating Systems. It allows easy recovery of various kind of passwords by sniffing the network, cracking encrypted passwords using Dictionary, Brute-Force and Cryptanalysis attacks, recording VoIP conversations, decoding scrambled passwords, recovering wireless network keys, revealing password boxes, uncovering cached passwords and analyzing routing protocols.   Cain & Abel is a password recovery tool for Microsoft Operating Systems. It allows easy recovery of various kind of passwords by sniffing the network, cracking encrypted passwords using Dictionary, Brute-Force and Cryptanalysis attacks, recording VoIP conversations, decoding scrambled passwords, recovering wireless network keys, revealing password boxes, uncovering cached passwords and analyzing routing protocols. The program does not exploit any software vulnerabilities or bugs that could not be fixed with little effort. It covers some security aspects/weakness present in protocol's standards, authentication methods and caching mechanisms; its main purpose is the simplified recovery of passwords and credentials from various sources, however it also ships some "non standard" utilities for Microsoft Windows users.

    Download:- Cain and Able

Post a Comment

Thank you for visiting Afridi's Technoworld

 
Top