【STOP Wi-Fi Thieves】▷ Step by Step Guide ▷ 2022

is possibly one of the best inventions so far in the 21st century. Without a doubt, being able to connect wirelessly to the Internet has many advantages that we can dedicate an entire article to. However, this type of connection has its limitations, the main one being the internet speed, which will never be higher than 300MBPS and tends to decrease depending on the number of computers that are linked to it.

The latter is a determining factor. In fact, it is the main reason why we secure the connection with a password; because the more people are connected, the slower the connection will be. On the contrary, surely we would not have any problem with our neighbor connecting to our router. However, these passwords are not foolproof. A person with sufficient knowledge can crack them or at least use a powerful program to do so.

Luckily there are several ways to strengthen the security of the network so that it is more difficult to connect without the original password and today we are going to show you how to do it. In this article you will learn practically everything that you need to know about the security of WiFi networks and the methods used by network squatters to link to your signal regardless of making it slower than normal.

What methods or steps do hackers follow to crack our Wi-Fi password without us realizing it?

If you really want to defend yourself against WiFi thieves, you must learn to think like them. For this reason we are going to show you which are the most used methods in each device to crack the password of your wireless connection.

on android

Android is a pretty limited system for cracking WiFi keys, in fact, it is unlikely that someone would dare to do it for the first time from a smartphone of this type since the processing of this is much less than that of a computer. Nevertheless, if the security of your network is low and vulnerableno matter from which device you try, you can always get the necessary credentials to access it.

Those who dare to hack a network from an Android do so using an application that in many cases is installed via APK. There are many of them, and later we will tell you what they are, but for now we will limit ourselves to explaining how one of them works; WiFi WPS Wpa Tester. This is undoubtedly the most popular and powerful of all and we will teach you how to use it below:

  • The first thing you have to do is download the app. You can do this from Google Play Store or from the link that we provide above.
  • Once installed, enter it and touch on “scan” so that all the networks that are within reach of the mobile are scanned.
  • You will see that a lock will appear next to each one of them. You can only decipher those that are in greenthe others are considered “safe“so they cannot be violated.
  • Select any of the available networks and touch on “Automatically try to connect with all Pins“.
  • The application will start testing each of the available pins until you find the right one. This may take several minutes.
  • If any of the pins work, you can copy the password of the chosen network and later connect to it manually without problems.
See also  【Twitter for Business】What is it? + Benefits and Tips ▷ 2022

This application It has been updated over the years to improve it., although the truth is that it is no longer as effective as before. However, it is still the most used by everyone, despite the fact that it does not always manage to crack the passwords after trying all the available pins. Also, another limitation of this app is that can only hack those networks that have a WPS/WAP protection.

From iPhone

In iPhone the same case is repeated as in Android. To decrypt wireless network keys you need an external app powerful enough to crack the password of the networks closest to you. On iPhone the options are more limited, but just as good. In this case we will teach you how to use one of them, the one that is currently giving the best results, called Wi-Fi Map.

  • The first thing you should do is download the app from Apple Storewhich is priced at just over €2.
  • Once this is done, you simply have to enter it and you will see a map with all the networks available within a radius of 1kmbut you will only be able to decrypt the ones that are within reach of your iPhone.
  • Select the nearest WiFi and you’re done.
  • You will be able to automatically see the network password and start .

From Windows 10 PC

As far as hacking WiFi network passwords is concerned, Windows 10 is possibly the best of alltherefore it is also your worst enemy. The primary method used by malicious hackers is an operating system ISO that they can run from a CD or . In that sense, the best currently is BackTrackwhich has a series of pre-installed tools to audit vulnerabilities in wireless connections.

This does require some more advanced knowledge, but there is nothing that we cannot explain to you, so we will show you below how Wi-Fi thieves do to violate the security of your network with this method. The first thing you need is the BackTrack 5 (Kali Linux) operating system and also Rufus 3.1 that will allow you to create a bootable CD or USB with said ISO system. Once this is done, the steps to follow are the following:

  • Run the Rufus USB program and insert the CD (which should be blank) or the USB you want to make bootable.
  • Click “Select” and browse to where the BackTrack was saved to record it on the chosen device.
  • Then click Get Started and you’re done.

In three simple steps you will have the BackTrack system ready to be booted and start auditing the security of all WiFi networks within reach of your computer. But everything does not end here, this is the easy part of the process, the next thing you should do is:

  • Turn off your computer and insert the USBif you decided to make a CD, then you will have to insert it into the corresponding drive and then turn off the computer.
  • When you turn it on again, it enters the Boot Menu. This is a menu that allows you to run the USB or CD without using your operating system. To enter it you must be attentive and press the key corresponding to your computer, since this varies depending on the computer in question. Although they are generally F12, ESC or DEL.
  • Once there, enter the BackTrack system and you will see an interface like the one in the image.
See also  【 SOCIAL WIFI 】What is it? + Advantages and Tricks ▷ 2022

You should know that this operating system will only be seen while the CD or USB is connected to your computer.. You can be sure that your Windows 10 system is safe and sound and you will not have to do a hard reset to recover it. Once you turn the equipment off and on again, you can continue using it without problems. Now that you know this, you can relax and continue with the procedure. What you should do now is:

  • Once inside, the first thing you should do is put your network card in monitor mode, for which you will have to open a terminal. You can do this by clicking on the window next to “System” in the bar that appears at the top of the screen.
  • In the terminal window you must write “airmon-ng star wlan0” and press “Enter“.
  • After this you will see a series of codes. If all goes well, you should see “monitor mode enable on mon0” as you can see in the image below. (All without quotes)
  • The next thing is to scan the networks that are close to your computer. To do this you must put the code “airdump-ng mon0” in the same terminal and wait for it to run.
  • You will see a table with various data. In the column “ESSID” the name of the scanned networks is displayed. You must also write down the channel number, which you can see in the CH column and the BSSID.
  • When you see the network you want to decrypt, open another terminal and enter the command “airodump -ng -w wpa -c“, which will allow you to capture network traffic, followed by the channel number and the BSSID corresponding to the network, and then give space and write mon0.
  • After this you will be able to see the network traffic. Now you have to wait for a new client to connect so you can get the HandShake, which is an indispensable number in this process. This value can be seen at the end of the first row. It should be noted that it will not always appear when a new client connects, there must be a match where the program decrypts it at the same time the new user connects to the network. Which can last minutes, hours or even days. But once everything goes well you can see it where we indicate in the following image.
See also  【Windows Security Issues】What Are They? + List ▷ 2022

Now that you have the handshake, it’s time to crack the network, for which you will need a dictionary. For this you will have to download it and insert it into a flash drive that you must then connect to BackTrack to export it. When you have the dictionary ready, the steps to follow are the following:

  • Insert the USB and copy the dictionary to the BackTrack desktop and then go to the HomeFolderwhich you can enter by clicking on “places” in the upper left corner of the interface.
  • After that a window will open where you will have to paste the dictionary that you have on the desktop.
  • Now what you should do is open another terminal and write the command “LS” and then press enter. Then you must type the command “aircrack -ng -w” followed by the name of your dictionary and the address /root/wpa-01.cap and press Enter again.
  • After that the program will start cracking the network until it gets the key (in approximately 5 minutes), which will appear where indicated in the following image.

This is all, this is how to do a professional level wifi hack step by step. This method is the most effective of the ones we have explained so far, however it is not infallible and it will not be able to decrypt any network, only those that are really vulnerable.

Without using third-party programs

To hack a WiFi network without using any alternative software you have to be very lucky since in reality a hack is not being carried out, but a search. Those who do not use any software, what they do is look for networks that are open and that can be accessed without passwords or any resistance.

Another method used without programs is to look for networks that have the factory password of the router, since the portal router-passwords.com has a database with all the default keys of practically all the models and brands of WiFi transmitters available on the market.

What they do in these cases is buy a signal amplifier antenna that allows them to capture a greater number of connections and try which one has the factory password or in the best case no password.

How to prevent your WiFi network passwords from being stolen and protect yourself from hacking?

Now that you know what are the main methods used by hackers to crack passwords, you will be able to improve the security of your network and thus prevent WiFi from being stolen. There are many measures that you can use to do this, so pay attention to the most important ones so that you make your router a real trench of war that nobody can enter.

Set WPA2 encryption or…

Loading Facebook Comments ...
Loading Disqus Comments ...