How to Hack WiFi From Your Laptop | WiFi Hacking Tricks 2017


How to Hack WiFi  – In this article I am going to share method of hacking WiFi without any word list. This method of hacking wifi password is also known as Reaver Method. This will help you to to hack WAP and WAP2 Without use of wordlist.  
Note: This article is published for educational purpose only. We are not responsible for any illegal activity of readers.
This method can only hack WiFi router with WPS enabled.

#Requirements for Hacking WiFi Password using Laptop.


  • Kali Linux bootable USB. You can download From Here and learn more about creating Kali Linux bootable pen drive by clicking here
  • Only USB with more then 4 GB memory can be used to create live bootable kali Linux flash disk. 
  • Good strength of WiFi Signals to start hacking.

Note: You can’t use Reaver method for WPS enabled secured by “AP rate Limiting”. You can skip this type of networks as there password is unbreakable with this method. On the other hand WPA and WPA2 networks can be hacked only by using wordlist. Wordlist use brute force which can only guess 35% of all passwords. You will get every password with reaver method if you did not see AP rate limiting. Other methods can also take days to guess passwords. On the other hand Reaver can take maximum 18 hours to hack a WiFi password.
Lets jump straight into hacking WiFi password with Reaver method
  • Open terminal in Kali Linux and type “ifconfig”. This step is only optional.

  • Select wlan0 and execute command “airmon-ng start wlan0” after selecting the interface.

  • Now you can see a list of interfaces and supplications available to you.

  • You can either choose to kill the supplication or you can move using command. You can use kill command to completely stop the wlan0. You can also use “airodump-ng mon0” followed by “airodump-ng wlan0” command. I prefer to use kill command you can follow any route.

  • After choosing kill command you have to enter “airodump-ng wlan0mon”. For kali linux versions earlier then 2016 use “airdump-ng wlan0” command.

  • Now you can clearly see a list of all available WiFi networks. You can stop the search at any point by pressing CTRL + C. This works when you are in a range of large number of WiFi’s

  • Now you have to filter WiFi networks to find WPS enabled networks. You can use “wash –i wlan0mon” command. If this command does not work then you can try “wash –i mon0”

  • Previous step will filter all WPS enabled networks around you and give you a list. Reaver method only works with networks with enabled WPS. Reaver can not work with locked networks. You can check this in WPS locked column. Networks which are showing “Yes” cannot hacked using reaver method. You can only hack networks which are showing “No” unser wps locked column.

  • Stop this search by pressing CTRL + C. Choose the network which is showing “No” under wps locked column.

  • Copy “BSSID” of selected network you want to hack. Now we are almost ready to hack this WiFi network using reaver.

  • “Reaver –i mon0 –b bssid –vv” Replace bssid in command with the mac address or bssid you copied in 10th step. mon0= interface (you can choose “wlan0mon” or “mon0” or “wlan0” in latest versions of Kali.

  • Now Reaver starts working to crack the password of selected WiFi network. Wait patiently as Reaver can take up to 18 hours to hack WiFi password. Reaver takes this much time because there are 99999999 possibilities of a WPS pin. Reaver will try every possibility to find an exact match WPS pin of selected WiFi network.

  • You can see the password of network once the process is 100% complete.

#How to Hack WiFi From Your Laptop

Note: You can use Reaver to break passwords of any router which is older than 2013. In 2013 manufacturers found that wps pin can be guessed by using brute force within a day to hack the password of a WiFi network. They then changed the mechanism of routers. Now wps system will lock itself when someone tries to use brute force to guess its password. This new mechanism makes reaver method useless for latest routers. You can always try other methods like hacking passwords with wordlist. 

Note: You can use Reaver to break passwords of any router which is older than 2013. In 2013 manufacturers found that wps pin can be guessed by using brute force within a day to hack the password of a WiFi network.

They then changed the mechanism of routers. Now wps system will lock itself when someone tries to use brute force to guess its password. This new mechanism makes reaver method useless for latest routers. You can always try other methods like hacking passwords with wordlist. You can also see other post on our website

#How You Can Protect Your WiFi network Against Reaver Attack

As you all know by now that vulnerability lies in WPS. There is only 99999999 possibilities for WPS pin which is easier to guess then passwords. Anyone can use brute force to guess WPS key. To avoid reaver attack make sure that you buy a router which does not support WPS. You can also turn off WPS to secure your router in many cases.

There are many reported cases that you can’t turn off WPS manually of Linksys routers. You can turn them off from their web interface but its still on and vulnerable. You can also choose a mac address white list in your router. But a good hacker can easily access this list and use MAC spoofing to hack WiFi password.
You can also try to open source firmware which is not supporting WPS. I am using DD-WRT firmware for my router. You can see the list of supported devices by clicking hereThis type of firmware is the ultimate security against Reaver attacks.
Don’t forget to mention “How you hack WiFi password on Laptop” and which is your favorite WiFi hacking technique.

Comments

Popular posts from this blog

SEFILA MEDLEY LYRICS WITH TRANSLATION BY buhle zulu FT.JOYOUS CELEBRATION 24

Download Splendid Cartoons - FEVER STEW mp4

Download Splendid Cartoons - SIDE CHICK 19 (Concluding part of Season One) mp4