Sunday 21 April 2013

Hack Any Password Protected Wi-Fi Network And Use INternet Free 2013

A new program to hack into wi-fi signals. How many of us has a notebook or desktop PC with wireless card and this captures several Wi-Fi Then WiFi Password Hack is the right software for you. It can hack any type of network encryption with the click of a button. WEP, WPA, WPA2 or whatever it is,
Today I’ll tell you how do you hack any password protected wifi network with “CommView For Wi-Fi” software.
First you have to know what is Wi-Fi and how dose it work?
"Wi-Fi" is a type of wireless networking protocol that allows devices to communicate without cords or cables. 

1: Wi-fi uses antennas around which wi-fi "hotspots" are created. The hotspots are outlets equipped to receive the radio waves that power wireless networking. Until recently, wi-fi has been confined to more than 10,000 hot-spots in cafes, bars and airport lounges. But various projects are under way to set up city-wide zones, where a series of antennas are installed in the streets, on lampposts or street signs. The hotspots around them together create a much wider area of coverage. Norwich has a mesh network which links each lamppost antenna to the next creating a seamless wi-fi hotspot around the center of the city.
2: The source internet connection is provided by a PC or server to which the antennas are connected either wirelessly or via a cable.
3: Some mobile phones and personal digital assistants (PDA) now have wi-fi chips installed. With mobile phones, this means conventional networks can be bypassed and inexpensive long-distance calls made over the web (using Voice over Internet Protocol, VoIP).
4: Many laptops and handheld computers now come with built-in wi-fi connectivity; it is also possible to add wi-fi to your computer with a special card that plugs into a port on your laptop.
Some organizations provide it for free but maximums provide it for business purpose only. And you have to give a password to access this kind of network.

This software price is $1099. Don't worry, I'm giving you for FREE.
Download This Software from HERE. [Mediafire Link]
Note: Please turn off your anti-virus program before you install this software, otherwise this software will not work properly. After completing installing process you can re-run your anti-virus program.
Now follow the Instructions bellow:
1. Install the software and drivers.
 2. Click on ‘Rules’ tab and tick on ‘Enable advance rules’ option.

3. Type ‘a’ on Name box and Past this code on formula box “tods=1 and dmac=FF:FF:FF:FF:FF:FF” like picture bellow. Then click ‘add/edit’ button.
4. A window will appear like the picture bellow. Give a tick on ‘a’ .
5. Then go to ‘Settings’ and click ‘Option’
6. Go to ‘Memory Usage’ tab and set everything just like this picture & click ‘Ok’ (Restart may be required).

7.  Check ‘D’ funnel and uncheck another two funnel from the right top of this window.
8. Click ‘Search’ button and find the network that you want to creak.

9. Then drag it on ‘Channel’ tab and click ‘Capture’ button.
10. Now which one is do not capturing anything give it to password protected network and connect it. When it will ask for password, give any as you wish.
11. It will show this massage “Connected with limited connectivity”.
(I have no Wi-Fi connections at this time. that is why, I can’t share some screenshots).
12. Click on main menu again and then click on ‘Packets’ Tab. If everything was all right, you will see some Couple of Packets. 

13. Click right button on “ARP REQ”  Packet and then > “Send Packet(s)” > Selected.

14. This menu will appear.
15. Now change all values just like this and click ‘Send’.
16. Go to ‘Rules’ Tab again and uncheck the Rules “a” .

17.  Select first 20000 packets and save it. Make sure you are saving it as “dump cap” file in place of “ncf” file format. (I have no Wi-Fi connections this time, that is why I can’t share some screenshots).


18. Now download a zip folder named “Aircrack-NG” from HERE. And extract it.

19. Open ‘bin’ folder and run this file ‘aircrack-ng-GUI.exe’. Then go where you saved the packets, select all and click launch.

20. An ‘IV’ list will came. Select the network that you want to creak.

21. Click ‘Connect’. You will be connected with your desire network like a magic !

22. Enjoy the Unlimited Wi-Fi Internet.

Also you can do with this software :

Done...

Hello Guys if this Tutorial is not working so try this one 

i added this tut recently hope it will help. 




HACK WIFI PASSWORD IN WINDOWS
FIRSTLY WE KNOW ABOUT HOW TO HACK WIFI PASSWORD AND WHAT TOOL ARE REQUIRED TO HACK WIFI PASSWORD 

TOOL REQUIRED FOR WIFI HACKING:

1.Aircrack-NG GUI 
Get it from here : http://www.aircrack-ng.org/


2.Commview for Wifi 
Get it from here : http://www.tamos.com/download/main/ca.php

1. COMMVIEW FOR WIFI :-

this tool is used for capturing the packet of wifi which we have to crack.this is also used for convert the file which is required for crack ( in this crack we convert .ncf file to .cap file)
you can use this link to download this software CLICK HERE
Link Pass:  canuhack.blogspot.com

2. AIRCRACK -NG :-

this tool is used for retrieve password from captured file from commview for wifi software
to download software please CLICK HERE
Link Pass:  canuhack.blogspot.com

STEP TO HACK WIFI NETWORK IN WINDOW:-


1. install commview
2. after installation a popup window is open in commview software for driver installation .( if pop window not open then goto > help > driver installation guide then do this)

3. install commview driver for your wifi network( without installation of driver you cannot capture data of desired wifi network)
4. after installation of driver click on capture button on left corner of software.

5. a pop up window is open and show wifi network near you.
6. select wifi network which you want to hack and click on capture.

you must need to see your connection is wep or not.(this trick only work with wep)
7. after that you can see the commview capture wifi data.

8. now goto to logging panel in commview and tick on auto saving and put
maximum directory size, mb - 2000
average log file size- 20

9. now capture packets for 2-3 hour.( about 1 lakh packet)

STEP TO CONVERT CAPTURED FILE.

open commview and follow step
1. goto file>log viewer
2. after open log viewer
3.goto file> load commview log> select all capture file > then open
4. after opening goto>export logs > select wireshark tcpdump format
5. save file with desired location (this file is used for cracking password)

CRACK PASSWORD USING AIRCRACK-NG:-

1. open download package.
2. goto bin and open aircrack-ng GUI.exe
3. open converted file
4. select key size - 64
5. click on launch
6. index no. of target file is-- 1
7 wait for cracking password
8. if wifi password is cracked then it write
password 100% decerypted 94:13:26:54:66

in this password is 9413265466 for wifi

IF NOT CRACKED IN FIRST ATTEMPT 

1. if password is not cracked then it say FAILED NEXT TRY WITH 5000 IVS.

2. so we have to again capture packets and repeat above process again till password is crack.

NOTE:- when we again capture packet and convert it into cap then we have to select all previous captured packet also to convert.
BE SMART & BEST OF LUCK. 


2 comments:

  1. Thanks for the efforts on gathering useful content and posting here. You can find more question and answers related to networking and telecom in the following forum.

    Networking and telecom technology forum

    ReplyDelete
    Replies
    1. Hack Any Password Protected Wi-Fi Network And Use Internet 2013 - Get Software >>>>> Download Now

      >>>>> Download Full

      Hack Any Password Protected Wi-Fi Network And Use Internet 2013 - Get Software >>>>> Download LINK

      >>>>> Download Now

      Hack Any Password Protected Wi-Fi Network And Use Internet 2013 - Get Software >>>>> Download Full

      >>>>> Download LINK q8

      Delete

Web hosting
 
© 2013 Get Free Software . Designed by Imran Murtaza | Powered by Ufone Info