Jump to content

(Windows)Crack WiFi Passwords and More !


Recommended Posts

Here is everything you will ever need to know from start to finish about Wardriving to find a network, Capturing packets from that network, Cracking the password to the network, anonymously accessing the network with said password, and then ARP/APR poisoning the network to collect cookies, USERNAME:PASSWORD combos, etc...

 

 

 

To begin with, download the pack I have accumulated.

http://filesmelt.com/dl/WiFi_Pack.zip

Antivirus results

AhnLab-V3 - 2011.04.20.00 - 2011.04.19 - -

AntiVir - 7.11.6.187 - 2011.04.19 - -

Antiy-AVL - 2.0.3.7 - 2011.04.19 - -

Avast - 4.8.1351.0 - 2011.04.19 - -

Avast5 - 5.0.677.0 - 2011.04.19 - -

AVG - 10.0.0.1190 - 2011.04.19 - -

BitDefender - 7.2 - 2011.04.19 - -

CAT-QuickHeal - 11.00 - 2011.04.19 - -

ClamAV - 0.97.0.0 - 2011.04.19 - -

Commtouch - 5.3.2.6 - 2011.04.19 - -

Comodo - 8402 - 2011.04.19 - -

DrWeb - 5.0.2.03300 - 2011.04.19 - -

eSafe - 7.0.17.0 - 2011.04.18 - -

eTrust-Vet - 36.1.8279 - 2011.04.19 - -

F-Prot - 4.6.2.117 - 2011.04.19 - -

F-Secure - 9.0.16440.0 - 2011.04.19 - -

Fortinet - 4.2.257.0 - 2011.04.19 - -

GData - 22 - 2011.04.19 - -

Ikarus - T3.1.1.103.0 - 2011.04.19 - -

Jiangmin - 13.0.900 - 2011.04.18 - -

K7AntiVirus - 9.97.4428 - 2011.04.19 - -

Kaspersky - 7.0.0.125 - 2011.04.19 - -

McAfee - 5.400.0.1158 - 2011.04.19 - -

McAfee-GW-Edition - 2010.1D - 2011.04.19 - -

Microsoft - 1.6802 - 2011.04.19 - -

NOD32 - 6055 - 2011.04.19 - -

Norman - 6.07.07 - 2011.04.19 - -

Panda - 10.0.3.5 - 2011.04.19 - -

PCTools - 7.0.3.5 - 2011.04.19 - -

Prevx - 3.0 - 2011.04.19 - -

Rising - 23.54.01.06 - 2011.04.19 - -

Sophos - 4.64.0 - 2011.04.19 - -

SUPERAntiSpyware - 4.40.0.1006 - 2011.04.19 - -

Symantec - 20101.3.2.89 - 2011.04.19 - -

TheHacker - 6.7.0.1.177 - 2011.04.19 - -

TrendMicro - 9.200.0.1012 - 2011.04.19 - -

TrendMicro-HouseCall - 9.200.0.1012 - 2011.04.19 - -

VBA32 - 3.12.16.0 - 2011.04.19 - -

VIPRE - 9062 - 2011.04.19 - -

ViRobot - 2011.4.19.4418 - 2011.04.19 - -

VirusBuster - 13.6.312.2 - 2011.04.19 - -

File info:

MD5: 7f559a6468aef4216301800a00c6356a

SHA1: 6afd93231127af25acc50971226a1c94d3753f7f

SHA256: beb9f1b2f7c97968e4d68baa7faaddacde923d5a1d90d6c443c4c782071638a6

File size: 34383 bytes

Scan date: 2011-04-19 18:26:37 (UTC)

 

Begin by installing the WinPcap drivers.

Reboot.

Navigate to the Passmark WirelessMon 3.1 (trees) folder and follow the instructions for the crack.

 

Now, go ahead and open up Wirelessmon. It's simply a scanning tool :)

Walk, skate, or drive around until you find a network worthy of your time.

ik77s6.png

 

When you find the network you want, right click on it and select connect. Then Copy the Mac address of that network into notepad and capitalize all of the letters. Also, Note the Channel that network is on.

ikCxMI.png

 

Now that we have our target, close out wirelessmon and install CCleaner (ccsetup305.exe).

Open up CCleaner, Click on registry, and Scan for issues. If you have installed Commview for WIFI in the past be sure for "Fix the issues", then scan again to make sure it is gone.

 

ik7wDY.png

 

Now this computer is clean of all traces of Commview that I know how to find. We are now going to install Commview For WiFi in a very specific way.

1. Disconnect from the internet. Be it Wifi or Wired, disconnect it.

2. Start the install of Commview for WiFi 6.3 until you choose what kind of license you want. Select "Standard".

3. On the "Additional Settings" Page, un-check "Launch Commview for WiFi once the installation is complete", then continue until finished.

 

Now go back to the notepad you have that mac address in (Remember should look like "00:1A:2B:3C:4D:5E") and copy it to your clipboard.

 

Now, the following must be done fairly quickly.

Open Commview For WiFi

Go to "Rules" tab and click on MAC address rules

Check Mac Address rules, and select "Both" and Paste the MAC address of the target network into the box and add it.

Click the Blue "Play" button in the upper left

Select the channel that the network it on and click capture.

Click on the "Logs" tab and check the auto saving box.

 

I know of no other way to better describe what to do, but if you don't understand PLEASE WATCH THIS VIDEO AS AN EXAMPLE.

.avi 48.2 MB http://www.multiupload.com/N0W60Z0Z9R

 

Now, minimize Commview. If you click on it again it may say your evaluation period it up, so keep it minimized. What you do now is wait while you collect packets. This can take a while so go eat a sandwich...

BREAK

Now that that's done, navigate to My Documents-> Commview for WiFi-> Logs and make sure there is a decent amount of logs in there. If there isn't, go eat more food. Eating is an important part of hacking ;)

 

After you have enough logs Copy them to a separate folder and close out commview. Then go to CCleaner and got to the Tools Tab. Uninstall Commview for Wifi. Then Scan the Registry for commview entries and remove any that are found. Now, Reinstall Commview that same way as before, but this time once you open it hit "CTRL+L", this opens the log viewer without clicking. File->Load Commview Logs-> Select ALL of your logs. Then File->Save as-> .CAP

 

We are now done with Commview :)

Now navigate to Aircrack-ng->Bin->Aircrack-ng GUI.exe

Under the Aircrack-ng Tab browse to your .CAP file

Now you can use Aircrack-ng as you would in any other situation. I do not feel like writing out how to use aircrack, so please use the search feature to find the many tutorials written by others.

*You go read another tut on aircrack, crack the password, then come back here*

 

Now that we have the password what can we do with it other than connect? How do I stay anonymous on their network?

Install Technitium Mac changer - http://www.technitium.com/tmac/index.html

Follow the instructions on their site, poof! You now have a spoofed MAC address.

 

Next step is to connect to their network. If you don't know how to connect to a wireless network, you're an idiot.

Now install Cain (ca_setup.exe) and Wireshark (32-BIT-wireshark-win32-1.4.6.exe or 64-BIT-wireshark-win64-1.4.6.exe)

Start up Wireshark and hit CTRL+I, this will bring up your interfaces menu. The one with packets going up is the one you want to "Start".

 

ikGmci.png

 

Now Minimize Wireshark and open Cain.

Click "Configure" at the top of the window and unde rthe sniffer tab select the device that has an active IP address. Apply changes.

Go to the sniffer tab and click the "Sniffer" button (top left, microchip with arrow)

Then wait for a router to show up on the list. Then right click it and Say "Scan Mac addresses". Scan all possibilites. All other computers on the network will show up. Next go to the APR tab at the bottom and click the blue "Plus".

Select the Router on the left hand side, and the IP of the computer you want to steal from on the right. Then click "OK".

Now activate APR (Radioactive looking symbol in top left).

 

You are now APR poisoning that IP so that all network is routed through your computer.

Collected Usernames and Passwords will show up in the Passwords tab of Cain.

Want their cookies isntead? You're in luck! Since all network traffic is being routed through your computer, Wireshark has been capturing everything! Open up Wireshark and search for "http.cookie". It will bring up all the collected cookies. Simply use a addon for Mozilla (I prefer Add 'n' Edit Cookies) to create a cookie with the information found in wireshark and then navigate to that site. You will be logged in without the need of a username or password.

 

This concludes the (brief) walkthrough of how to Wardrive using Windows, Crack WiFi Passwords using Aircrack-ng and a bypass for Commview for WiFi's evaluation period, Spoof a MAC address for anonyminity, and steal cookies and login info to top it all off.

 

 

Link to comment
Share on other sites

  • 6 months later...

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.
Note: Your post will require moderator approval before it will be visible.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.



  • Posts

    • Add Support ShortCutPanel https://jumpshare.com/s/VTm9x1wvHmPokrqomNun
    • Καλησπερα μαγκες θα ηθελα εναν Dev ( που να γνωριζει καλα την δουλεια ) να ξεκινησουμε εξολοκληρου ενα Interlude PVP σερβερ που εχω στο μυαλο μου! Παρακαλω πολυ στειλτε μου προσωπικο στο προφιλ μου εδω για περαιτερω πληροφοριες! Ευχαριστω!
    • Open github. Find sdark94 account. Enter sdark94/trinity repository. Search for the DB backup. It is still there. I would've posted it here, if there was a HIDE_FOR_USER(S) feature, but there isn't one. You can DM me on Discord and I'll slip you a STRUCTURE-only DB export.   Yall lazy to even search the web bro. 😄 See the old videos from 3 years ago -> YOUTUBE Regarding java version, it is also visible in the source:
    • Welcome to my store : https://topestore.mysellix.io/fr/ 2015-2022 Aged Discord Account 2015 Discord Account : 60.99 $ 2016 Discord Account : 10.50 $ 2017 Discord Account :4.99 $ 2018 Discord Account : 3.99 $ 2019 Discord Account : 2.99 $ 2020 Discord Account :1.99$ 2021 Discord Account :1.50$ 2022 Discord Account :0.99$ Warranty :Lifetime Payment Methods : Crypto/ PayPal Contact Me On Discord Or Telegram Discord : @ultrasstore11 Telegram : https://t.me/ultrastore11 Whatsapp ; +212614849119 Welcome to my store : https://topestore.mysellix.io/fr/ 2015-2022 Aged Discord Account 2015 Discord Account : 60.99 $ 2016 Discord Account : 10.50 $ 2017 Discord Account :4.99 $ 2018 Discord Account : 3.99 $ 2019 Discord Account : 2.99 $ 2020 Discord Account :1.99$ 2021 Discord Account :1.50$ 2022 Discord Account :0.99$ Warranty :Lifetime Payment Methods : Crypto/ PayPal Contact Me On Discord Or Telegram Discord : @ultrasstore11 Telegram : https://t.me/ultrastore11 Whatsapp ; +212614849119 Welcome to my store : https://topestore.mysellix.io/fr/ 2015-2022 Aged Discord Account 2015 Discord Account : 60.99 $ 2016 Discord Account : 10.50 $ 2017 Discord Account :4.99 $ 2018 Discord Account : 3.99 $ 2019 Discord Account : 2.99 $ 2020 Discord Account :1.99$ 2021 Discord Account :1.50$ 2022 Discord Account :0.99$ Warranty :Lifetime Payment Methods : Crypto/ PayPal Contact Me On Discord Or Telegram Discord : @ultrasstore11 Telegram : https://t.me/ultrastore11 Whatsapp ; +212614849119
    • hello all sorry about this question . but what game play is this ? High Five? Interlude? Clasic? Esennce and what kind of Java using this server 8jdk? or
  • Topics

×
×
  • Create New...