top of page
Search
eaddenxitodesug

Commview For Wifi Crack Aircrack-ng: How to Use This Powerful Tool for Wi-Fi Network Troubleshooting



This tool is used for capturing the packet of wifi which we have to crack.this is also used for convert the file which is required for crack ( in this crack we convert .ncf file to .cap file)To download this software Click Here.


Wireless hacking tools are the software programs specifically designed to hack wireless networks by either leveraging dictionary attacks for cracking WEP/WPA protected wireless networks or exploiting susceptibilities in wifi systems.




Commview For Wifi Crack Aircrack-ng



Hacking or gaining unauthorized access to wireless networks is an illegal act, an activity not encouraged. These wireless hacking tools deploy various techniques to crack wifi networks such as sidejacking, brute force attacks, dictionary attacks, evil twin, encryption, and Man-In-the-Middle Attacks.


WEP password hacking (Wi-Fi)Tools used:TamoSoft CommView for WiFi 7.1.795 - collecting the packetsWireshark version 1.12.7 - joining multiple (captured) .cab filesaircrack-ng 1.2 rc2 win - password crackingMy target wireless network has these information:Encryption: WEPSSID: bluewVendor: NetgearMac: Netgear 08:54:30but sometimes also shows 20:4E:7F:08:54:301. Collecting the packets with TamoSoft CommViewStart TamoSoft CommView for WiFi.Click Start Capture. (Click on File->Start Capture).Wireless networks should be showed in Nodes tab.For showing Detailed Information about a wireless networkright click on target MAC Address (Netgear 08:54:30)to see options and then choose "Detail...".there you will see useful information likehow many Total Packets (Tx) are sent.I usually let opened the Detailed Information windowwhile capturing.For aircrack-ng you should collect at last 5000 IVs.Sometimes no packets are send through network.Usually the channel is 6 on all networks, Max Rate: 72.2 Mbps.Sometimes channel is set to "6 (6-10@40)" and Max Rate is increasedto 150.0 Mbps.2. Exporting captured packets with TamoSoft CommViewGo on Packets tab there right click on any column which containstarget mac address (Netgear 08:54:30) as a Src Mac oras Dest MAC. Choose Quick Filter -> By MaC Address ->From/To Netgear:08:54:30. The Log Viewer Window will be opened,select all items, do a right click and from the options showedselect Save Packet(s) As ... ,as Save as type choose "Wireshark/Tcpdump (.cap)".3. Joining multiple (captured) .cab filesFor doing that we use Wireshark.We open first cap file on Wireshark,we click on File->Merge... in the file browser we choosethe second file, and done now the first and second fileare joined all we have to do now is to save the joined file:choose File->Save As... and enter a proper file name.Note that with this method only two files can be joinedat a time.4. Password crackingFor this we will use aircrack-ng.For aircrack-ng you should collect at last 5000 IVs.On captured file Wireshark reported 861 entries (packets),aircrack-ng reported 834 IVs.Start Aircrack-ng GUI.exe. As Encryption WEP should be chosen.Select Filename(s) by clicking the "Choose..." button.Finally click on Launch button.If it writes "Failed. Next try with 5000 IVs." you should capturemore packets.When you are asked (if you are asked) enter the index of Network from the list,usually you should enter 1 (the first network).If only one network SSID is on captured file,first (right) network will be chosen automatically,it will write on console window "Choosing first network as target".Damn: not even 5000 IVs are not enough,"Failed. Next try with 10000 IVs."Next one also failed: "Failed. Next try with 15000 IVs."Damn: my stupid mistake was that I didn't choosed Key size as 64!!!After setting Key size to 64:KEY FOUND! [ AB:CC:BA:12:34 ]Decrypted correctly: 100%The Key is actually ABCCBA1234


In the case of WPA/WPA2, by running airodump-ng along sidethis you also end up capturing the first two packets ofthe four way handshake and so can attempt to crack the keywith either aircrack-ng or coWPAtty.


Hi!I downloaded aircrack-ng-1.0-rc1-win.zip and installed the driver from CommView for WiFi 6.0 package for my Netgear WAG511 Dual Band Wireless PC Card. It supports monitor mode. I am able to capture packets but airserv-ng does NOT work ?


In April 2007 a team at the Darmstadt University of Technology in Germany developed a new attack method based on a paper released on the RC4 cipher by Adi Shamir. This new attack, named 'PTW', decreases the number of initialization vectors or IVs needed to decrypt a WEP key and has been included in the aircrack-ng suite since the 0.9 release.


2ff7e9595c


0 views0 comments

Recent Posts

See All

Comments


bottom of page