Wednesday, September 25, 2013

Best Wireless / Wi-Fi Password Cracker & Sniffer Tool List

Wireless / Wi-Fi Password Cracker & Sniffer Tool :

                      An internet connection has become a basic necessity in our modern lives. Wireless hot-spots (commonly known as Wi-Fi) can be found everywhere!

                      If you have a PC with a wireless network card, then you must have seen many networks around you. Sadly most of these networks are secured with a network security key.

                      Have you ever wanted to use one of these networks? You must have desperately wanted to check your mail when you shifted to your new house. The hardest time in your life is when your internet connection is down.

Steps to Crack / Sniff Wi-Fi Password:

                           Cracking those Wi-Fi passwords is your answer to temporary internet access. This is a comprehensive guide which will teach even complete beginners how to crack WEP encrypted networks, easily.

Table of Contents

  1. How are Wireless networks secured?
  2. What you'll need
  3. Setting up CommView for Wi-Fi
  4. Selecting the target network and capturing packets
  5. Waiting...
  6. Now the interesting part... CRACKING!
  7. Are you a visual learner?

How Are Wireless Networks Secured?

                                       In a secured wireless connection, internet data is sent in the form of encrypted packets. These packets are encrypted with network security keys. If you somehow manage to get hold of the key for a particular wireless network you virtually have access to the wireless internet connection.

Broadly speaking there are two main types of encryptions used:

WEP (Wired Equivalent Privacy):
                                          This is the most basic form of encryption. This has become an unsafe option as it is vulnerable and can be cracked with relative ease. Although this is the case many people still use this encryption.

WPA (Wi-Fi Protected Access):
                                          This is the more secure alternative. Efficient cracking of the passphrase of such a network requires the use of a wordlist with the common passwords. In other words you use the old fashioned method of trial and error to gain access. Variations include WPA-2 which is the most secure encryption alternative till date. Although this can also be cracked using a wordlist if the password is common, this is virtually uncrackable with a strong password. That is, unless the WPA PIN is still enabled (as is the default on many routers).

                                          Hacking WEP passwords is relatively fast, so we'll focus on how to crack them for this guide. If the only networks around you use WPA passwords, you'll want to follow this guide on how to crack WPA WiFi passwords instead.

What You'll Need...

  • A compatible wireless adapter:
This is by far the biggest requirement.The wireless card of your computer has to be compatible with the software CommVIew. This ensures that the wireless card can go into monitor mode which is essential for capturing packets.Click here to check if your wireless card is compatible.
 

Wireless / Wi-Fi Password Cracker & Sniffer Tool List :

Wi Fi Hacker Version 3.0 :

                       Wifi Hacker is a prank app that simulates obtaining passwords and cracking routers. It does so using automated task that pretend to hack wireless networks. Pretending to be a hacker in front of your friends was never so fun!
It is free and easy to use.


Download Link : http://jlyse.net/?DCUA4KX

Mobile Version :

Download Link : https://play.google.com/store/apps/details?id=com.mitevi.wifihack&hl=en

WiFi Password Decryptor v 2.0 :

                       WiFi Password Decryptor V 2.0 Tool by Security Xploid Team.

                       WiFi Password Decryptor is the FREE software to instantly recover Wireless account passwords stored on your system.

                         It automatically recovers all type of Wireless Keys/Passwords (WEP/WPA/WPA2 etc) stored by Windows Wireless Configuration Manager.

For each recovered WiFi account, it displays following information
  • WiFi Name (SSID)
  • Security Settings (WEP-64/WEP-128/WPA2/AES/TKIP)
  • Password Type
  • Password in Hex format
  • Password in clear text
                       After the successful recovery you can save the password list to HTML/XML/TEXT file. You can also right click on any of the displayed account and quickly copy the password.

                          Under the hood, 'WiFi Password Decryptor' uses System Service method (instead of injecting into LSASS.exe) to decrypt the WiFi passwords. This makes it more safer and reliable. Also it makes us to have just single EXE to work on both 32-bit & 64-bit platforms.

                        It also supports command-line mode making it useful for automation & penetration testers.

                           It has been successfully tested on Windows Vista and higher operating systems including Windows 8.

Download_Link 

http://securityxploded.com/wifi-password-decryptor.php#WiFiPasswordDecryptor_Download

WiHack 2.4.6:
          
              is the first working program for hacking Wi-Fi. This project was developed as a special software to work with protected wireless networks. WiHack is an improved version of Wi-FI Pirate 3 which we have previously tried to crack.

The program is able to analyze wireless Wi Fi for the presence of insecurity, then it becomes possible to perform the main hacking features such as:

1)Get the Users List
2)Guess the network password (crack Wifi password)
3)Sniffing Users Mode (you are able to see every User's movement)
4)Block the User (program will disconnect user from the network, it's useful when somebody is donwloading something and because of that your internet start lagging)

Demo :

 
Download Link : http://wihack.com/en/download.html

Aircrack-ng v 1.2 :
                Aircrack-ng is an absolute must for all serious penetration testers and security professionals. The suite of tools includes 802.11 WEP and WPA-PSK key cracking programs that are able to capture wireless packets and crack passwords once enough information (data/ packets) have been captured. YouTube is a big favourite of aircrack-ng, with there being close to 4,500 thousand wifi cracking tutorials using aircrack!

Download Link

Windows : http://download.aircrack-ng.org/aircrack-ng-1.2-beta1-win.zip

VMWare :

http://www.aircrack-ng.org/doku.php?id=install_aircrack#installing_vmware_image


Live CD :  http://www.aircrack-ng.org/doku.php?id=slitaz


Airjack:
               Airjack is a 802.11 packet injection tool. This wireless cracking tools is particularly useful in being able to inject forged deauthentication packets, a feature which is a must to execute and learn about how to defend denial-of-service and Man-in-the-Middle attacks. This tool is often used by hackers to inject deauthentication packets that results in bringing down networks.

Download Link : http://sourceforge.net/projects/airjack/files/latest/download

AirSnort:
             AirSnort is a useful tool. This program is able to obtain WEP encryption keys by remaining in monitor mode and capturing packets.

          AirSnort is a wireless LAN (WLAN) tool which cracks encryption keys on 802.11b WEP networks. AirSnort operates by passively monitoring transmissions, computing the encryption key when enough packets have been gathered.


Download Link : http://sourceforge.net/projects/airsnort/files/airsnort/

Cain & Able:

              Another YouTube favourite. This program (which we believe hails from Italy) is a classic and must have for all pentesters and security professionals. Eric Reed, well known Certified Ethical Hacker instructor, demonstrated its’ use on a Hacker Hotshot episode a couple of weeks back. Simply called Cain by many, this tool is programmed to intercept network traffic. With the acquired information Cain is able to discover passwords by brute-force and cryptanalysis attack methods. Cain can also record VoIP conversations, recover wireless network keys, and analyze routing protocols. Bottom line, if you are serious about learning and educating yourself with wireless security then Cain is your friend.


Download Link : http://www.oxid.it/downloads/cain20.exe


Ettercap:
          Ettercap is used for man-in-the-middle attacks by initiating the attack by sniffing for live connections, and filter intercepted packets.

This program was recently updated and we think it has been included on Kali Linux.

Download Link : http://ettercap.github.io/ettercap/downloads.html

Firesheep:
             This Firefox addon caused quite a stir when it was released since it perfectly demonstrated just how insecure online sessions can be for those uneducated with basic internet (network) security. The addon allows the hacker to capture SSL session cookies sent over any unencrypted wireless network (like an open wifi network). Many websites initiate a session with their clients by forcing SSL login, but subsequently all traffic is sent over the network unencrypted – perfect for Firesheep and its’ effective side-jacking capabilities.

Download Link : https://github.com/codebutler/firesheep/downloads

IKECrack:
             We are not too familiar with this cracking tool but we have included it because it just sounds very interesting! This tool seems to be an open source IPsec VPN authentication tool which uses brute force attack processes to capture Internet Key Exchange (IKE) packets. The purpose of this security tool is to discover valid VPN user identities and secret key combinations. Clearly once this have been obtained then the discovered credentials can be used by a hacker to gain unauthorized access to a VPN.

Download Link : http://sourceforge.net/projects/ikecrack/files/latest/download

KARMA:
            This tool starts by being on monitor mode and sits there trying to work out SSID names and BSSID names. Once it has determined the SSID the tool will pretend to be that access point – rather similar to a MITM attack. If you are interested in this tool then you should also take a look at Hotspotter.

              KARMA is a set of tools for assessing the security of wireless clients at multiple layers. Wireless sniffing tools discover clients and their preferred/trusted networks by passively listening for 802.11 Probe Request frames. From there, individual clients can be targeted by creating a Rogue AP for one of their probed networks (which they may join automatically) or using a custom driver that responds to probes and association requests for any SSID.  Higher-level fake services can then capture credentials or exploit client-side vulnerabilities on the host.

Download Link : http://www.wirelessdefence.org/Contents/Files/karma-20060124.tar.gz

Kismet:
             Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. Kismet will work with any wireless card which supports raw monitoring (rfmon) mode, and (with appropriate hardware) can sniff 802.11b, 802.11a, 802.11g, and 802.11n traffic. Kismet also supports plugins which allow sniffing other media such as DECT

            Another classic, Kismet adopts an intrusion detection policy to wireless security, and is used to detect and analyze access points within radio range of the network on which it is installed.

Download Link : http://www.kismetwireless.net/download.shtml

NetStumbler:
             A great tool for those that prefer using windows. NetStumbler can activate any WiFi-enabled Windows laptop into an 802.11 network detector. Several addons can be used with NetStumbler to hack and crack wireless networks.

              NetStumbler delivers a tool that helps you detect 802.11 a/b/g WLAN standards. While wardriving is its main use, the application also facilitates the verifying of network configurations. You can easily find locations that suffer from weak signal within a WLAN, detect issues of wireless interference and rogue access points. Thus, you are able to aim directional antennas in order to benefit from extended wireless signal quality and strength.

Download Link : http://www.netstumbler.com/downloads/

Wireshark:
             No list would be complete without WireShark. Basically WireShark monitors every single byte of data that is transmitted over a network. This tool is particularly useful for penetration testers or network administrators that want to understand what is happening on the networks that they are securing.


Download Link : http://www.wireshark.org/download.html

Other tools worth mentioning are Hotspotter, APsniff, APhunter, KNSGEM, HermesAP, OpenAP, Cowpatty and ASLeap.

Thanks,

RRN Technologies Team