Breaking

Monday 25 September 2017

WiFi Hacking For Beginners - Complete Course


Hello guys, In today's Article, I will be sharing with you on the topic WiFi Hacking For Beginners. Well this article contains complete settings on WiFi hacking and we will be tackling some topic like

  • Setting up the lab
  • Hide identify, become untraceable
  • Wireless modes
  • Catching handshake
  • Cracking any wireless network
  • Securing Your Network From The Above Attacks
After going through all the above topic mentioned, you should be able to get the idea in WiFi Hacking. so without beating about the bush let's get started

WiFi Hacking For Beginners - Complete Course

We will be taking the above mentioned in the introduction section one after the other for better understanding.so the first thing we will be tackling is

1.Setting up the lab:


In this chapter, you will learn how to set up the lab for hacking. So, you may have operation system like Windows, Linux or Mac OS X but for hacking you need specified operation system like Kali or Backtrack. These operation systems are created for hacking and penetration testing. They have
support almost all of hacking programs. Good news, these operation systems are free. In this book, we are going to install and use Kali. These both operation systems are Linux but there are few differences. When we install Kali, there will be preinstalled programs that can be used for hacking. Maybe you think there is a problem that you must install new operation system on your computer, but there are some programs that help you virtualize operation systems. There are two famous programs called “VirtualBox” and “VMware Workstation”.

We are going to use VirtualBox because it is free and it has almost same functions. VirtualBox is a free and open-source program that lets you virtualize operation systems like Windows, Linux, Mac
OS X and even your own operation systems. It supports almost all operation system. So, you don’t even need to install Kali on your computer you can simply install Kali in VirtualBox and then use it as common computer. First of all, download VirtualBox latest version and install it. You download this in the below  link provided


If you are using windows operation system you should download for windows hosts binary release, if you are using Linux download for Linux operation system and if you are using Mac OS X download for it. We also need something called “Virtualbox Extention Pack”(you can find and download it from virtualbox download link), which lets us input USBs, wireless adapters and many portable devices. 
First install VirtualBox and then double-click extention pack and click install, installation is very easy, so I am not going to explain it. Once you have installed it, we need a Kali operation system to install on VirtualBox. But why lose time when you can simply download already installed Kali? In the Kali website, there is link to download Kali virtual images, then you can just open these virtual images on VirtualBox and start Kali. There are for VMware Workstation and for VirtualBox and you must download for VirtualBox no matter what operation system you have. Once you have finished downloading, go to the Downloads folder and search Kali virtual image, the extension must be “ova”, then double-click it and wait before process ends. If the image has successfully
installed, look for settings button and click it. So first of all, go to the system and correctly enter ram usage for virtual machine (remember, your operation system needs at least  2GB of ram), then you gonna go to the system>processor and enter usage of processor, also very important is to set
up network connection, because without that you will not able to do something with Kali.

 To do this, go to the network and choose “Bridged Adapter” this means that program will use your built-in wireless adapter. Now you are ready to start virtual machine. Click “Start” and wait before
username prompt appears. the default username is “root”, and default password is “toor”, but for security we going to change it later. The screen should look like this:



On the left side should be program called “terminal”, click on it and you will see that black screen appears with red prompt “root@kali#”. You may have question like “what does root means?”, well root is an access type, to understand easily this is access when you have full access over computer, you can do anything what your computer is able to do. In windows you may think that “Administrator” is a highest level access but that is not so. Highest level access is root. This is where we going to run our commands. From terminal, you can run programs easily and do whatever you want. Our system is may out of date, so run command “apt-get update” to update system and wait until promt appears. The apt-get is a program that lets us to update system and install programs easily (we will use it often later), so with the command “aptget update” we are calling the apt-get program and telling it to update system. Once you have updated system we need to change password because it is default, and anyone can access to it. To change password open again terminal and run command “passwd”, then it going to ask you old password, enter “toor”and click enter, and enter new password (does not matter what it will be) and remember it. So to power off virtual machine correctly click on the button to the up and right and then click on the power off sign. Now we already set up everything, and ready to learn how to hide your identify how to become untraceable.

2.Hide identify, become untraceable:

In hacking very important thing it to be untraceable. To be able to hack something is nothing without hiding your identify. For example, imagine that you hacked someones WiFi and did not hide identify, in few days police will analysis WiFi router and there will be your computer information and finally they will find you and throw into prison. So very important part of entire hacking to hide identify and make hack untraceable. In this chapter you going to learn about how to be anonymous, hide identify and how to become fully untraceable.


What is mac address?

A MAC address (media access control address) is a unique identifier assigned to network interfaces for communications on the physical network segment. Every computer device have different MAC address. The MAC address is a built-in every computer device when it is created. When computer starts, operation system reads from hardware device. When you are connected to the wireless network, it sends packets to you and then your computer converts these information to websites, movies, images… Imagine that two computers are connected to the wireless network, first computer
wants website google.com, and the second computer wants amazon.com, network sends packets to these computers, but how do these computers know what packets ignore and what packets to receive? Computers identify packets to receive or ignore by MAC address, when the network is sending packet to computer, it also writes in packet the MAC address of the computer it is sending. that is the way how wireless networks and computers are connecting each other. So, if you do not change your IP address and you hack someones wireless network, you let them to investigate your identify by analysis network history.

How to hide MAC address?

You may think that how you can change MAC address if computer reads it from hardware? You are not going to make modification on hardware, you going to change RAM. When the computer starts, MAC address loads in RAM and we going to change already loaded MAC address.. So, when you change your MAC address police will find your fake MAC address and they will not be able to trace hacker. Now you have basic information about what is MAC address, dangers of hacking without
changing MAC address, how police can trace you, how we can change it.

Change MAC address by Kali

Kali has already installed program called “mac changer” which lets us to change loaded MAC address in RAM. Open VirtualBox, start kali virtual machine and open terminal. We need to stop our wireless card to change the MAC address. Type in “ifconfig wlan0 down”. The ifconfig is a program,
wlan0 is our wireless card and the down is action what we want to do. So, this command will stop every wireless service and it is necessary to stop network card before changing the MAC address. Then type in the following
command “macchanger --help”.This command tells Kali to call mac changer and show help. There is program usage instructions. In my case, I will use random MAC address by entering “mac changer –random wlan0”. Mac changer is program name – random is an option and wlan0 is wireless card. If everything is correct the screen should look like this:



It shows you what was the permanent (built-in in network card) MAC address and its corporation in brackets, and down it shows that there is a new MAC address which does not have corporation. So, now we already changed the mac address and we need to hack into anyone's network. But you
are not ready for that now, because you do not know what is monitor mode and how to use it. In the next chapter you will learn what monitor mode is and how to use it with Kali.



1 comment:

  1. This the exactly tutorial I'm looking for... Good one Admin....

    ReplyDelete