How To: Crack Wi-Fi Passwords—For Beginners!

Crack Wi-Fi Passwords—For Beginners!

An internet connection has become a basic necessity in our modern lives. Wireless hotspots (commonly known as Wi-Fi) can be found everywhere!

If you have a PC with a wireless network card, then you must have seen many networks around you. Sadly, most of these networks are secured with a network security key.

Have you ever wanted to use one of these networks? You must have desperately wanted to check your mail when you shifted to your new house. The hardest time in your life is when your internet connection is down.

Cracking those Wi-Fi passwords is your answer to temporary internet access. This is a comprehensive guide which will teach even complete beginners how to crack WEP encrypted networks, easily.

If it's WPA2-PSK passwords you need to crack, you can use aircrack-ng or coWPAtty.

Table of Contents

  1. How are wireless networks secured?
  2. What you'll need
  3. Setting up CommView for Wi-Fi
  4. Selecting the target network and capturing packets
  5. Waiting...
  6. Now the interesting part... CRACKING!
  7. Are you a visual learner?

Step 1: How Are Wireless Networks Secured?

In a secured wireless connection, internet data is sent in the form of encrypted packets. These packets are encrypted with network security keys. If you somehow manage to get hold of the key for a particular wireless network you virtually have access to the wireless internet connection.

Broadly speaking, there are two main types of encryptions used.

WEP (Wired Equivalent Privacy)

This is the most basic form of encryption. This has become an unsafe option as it is vulnerable and can be cracked with relative ease. Although this is the case many people still use this encryption.

WPA (Wi-Fi Protected Access)

This is the more secure alternative. Efficient cracking of the passphrase of such a network requires the use of a wordlist with the common passwords. In other words you use the old-fashioned method of trial and error to gain access. Variations include WPA-2 which is the most secure encryption alternative till date. Although this can also be cracked using a wordlist if the password is common, this is virtually uncrackable with a strong password. That is, unless the WPA PIN is still enabled (as is the default on many routers).

Hacking WEP passwords is relatively fast, so we'll focus on how to crack them for this guide. If the only networks around you use WPA passwords, you'll want to follow this guide on how to crack WPA Wi-Fi passwords instead.

Step 2: What You'll Need

  • A compatible wireless adapter:

This is by far the biggest requirement.The wireless card of your computer has to be compatible with the software CommVIew. This ensures that the wireless card can go into monitor mode which is essential for capturing packets. Click here to check if your wireless card is compatible

  • CommView for Wi-Fi:

This software will be used to capture the packets from the desired network adapter. Click here to download the software from their website.

After capturing the packets this software does the actual cracking. Click here to download the software from their website.

  • A little patience is vital.

Step 3: Setting Up CommView for Wi-Fi

  • Download the zip file of CommView for Wi-Fi from the website. Extract the file and run setup.exe to install CommView for Wi-Fi. When CommView opens for the first time it has a driver installation guide. Follow the prompts to install the driver for your wireless card.
  • Run CommView for Wi-Fi.
  • Click the play icon on the top left of the application window.

Start scanning for wireless networks.

CommView now starts scanning for wireless networks channel by channel. After a few minutes you will have a long list of wireless networks with their security type and signal. Now it is time to choose your target network.

Step 4: Selecting the Target Network and Capturing Packets

A few things to keep in mind before choosing the target wireless network:

  • This tutorial is only for WEP encrypted networks, so make sure you select a network with WEP next to its name. If you need to crack a WPA encrypted network, follow this tutorial instead.
  • Choose a network with the highest signal.
  • Each network will have its details in the right column.
  • Make sure the WEP network you are choosing has the lowest dB (decibel) value.

Once you have chosen your target network, select it and click Capture to start capturing packets from the desired channel.

Now you might notice that packets are being captured from all the networks in the particular channel. To capture packets only from the desired network follow the given steps.

  • Right click the desired network and click on copy MAC Address.
  • Switch to the Rules tab on the top.
  • On the left hand side choose MAC Addresses.
  • Enable MAC Address rules.
  • For 'Action' select 'capture' and for 'Add record' select 'both'.
  • Now paste the mac address copied earlier in the box below.

We need to capture only data packets for cracking. So, select D on the bar at the top of the window and deselect M (Management packets) and C (Control packets).

Now you have to save the packets so that they can be cracked later. To do this:

  • Go to the logging tab on top and enable auto saving.
  • Set Maximum Directory Size to 2000.
  • Set Average Log File Size to 20.

Step 5: Waiting...

Now the boring part- WAITING!

NOTE: The amount of time taken to capture enough data packets depends on the signal and the networks usage. The minimum number of packets you should capture should be 100,000 for a decent signal.

After you think you have enough packets (at least 100,000 packets), you'll need to export them.

  • Go to the log tab and click on concatenate logs.
  • Select all the logs that have been saved.
  • Do not close CommView for Wi-Fi.
  • Now navigate to the folder where the concatenated logs have been saved.
  • Open the log file.
  • Select File- Export -Wire shark tcpdump format and choose any suitable destination.
  • This will save the logs with a .cap extension to that location.

Step 6: Now the Interesting Part... CRACKING!

  • Download Aircrack-ng and extract the zip file.
  • Open the folder and navigate to 'bin'.
  • Run Aircrack-ng GUI.
  • Choose WEP.
  • Open your .cap file that you had saved earlier.
  • Click Launch.
  • In the command prompt type in the index number of your target wireless network.
  • Wait for a while. If everything goes fine, the wireless key will be shown.

You may also receive a request to try with more packets. In this case wait until more packets have been captured and repeat the steps to be performed after capturing packets.

BEST OF LUCK!

Step 7: Are You a Visual Learner?

Just in case you didn't understand, you can watch this video walk-through.

Just updated your iPhone? You'll find new emoji, enhanced security, podcast transcripts, Apple Cash virtual numbers, and other useful features. There are even new additions hidden within Safari. Find out what's new and changed on your iPhone with the iOS 17.4 update.

Cover image via Shutterstock (1, 2)

139 Comments

on runnin aircrack and clicking launch it shows failed
nest try after 5000 IV's
please help what to do?

Hi you see 5000 IV's is the minimum data aircrack needs to work its magic, WEP has 64 bit and 128 bit key, 64 bit key may take about 10.000 -20.000 IV's to crack however 128 bit needs more I recommend not to start aircrack-ng until you get at least 30.000 DATA. However don't worry leave aircrack-ng and airodump-ng running and eventually it will work because aircrack-ng is programed to try to crack WiFi password every 5.000 data.

And remember do it only on your own Fifi network because it is illegal to hack or crack public wireless networks!

I tried with about 39000 IVs and still don't get the password cracked. Is it because the password is really strong or is it that I am doing something wrong?

Hi 39.000 IV's doesn't mean anything! Sometimes it only takes 5.000 IV's to crack WiFi password. The signal strength is very important because the stronger the signal the quicker you will be able to crack WiFi password with less amount of IV's. If the WiFi signal is weak the captured data is distorted which will require more of it to crack the password. So don't focus on IV's but more on the signal strength!

Good Luck

plz can u be my teacher ?

Hii....how could i find tcp packet from the list.....i cnt check on each individual in the list,they are plenty....plz help me....

Could you help me please I don't have a wireless card in my computer I'm using a cable? Will it work for mee?

In the command prompt type in the index number of your target wireless network.
What does it mean by Index number ? what should i enter as an Index number ? plz tell me

but what if the wifi that appears doesn't has a password and it doesn't appears on the adapters only on the commview

best way to do it is to use backtrack 5 never fails ive done it may of times though u have to have a compatible wifi card that works with backtrack 5 if u learn enough commands like i did u could probably hacking anything with bt5 :P though i just commonly use it for wifi only lols i also do a man in the middle attacks on some networks to see what goes on there lol

I Have Downloaded Commview For Wi-Fi But I Can't Click On Start Capture! That Button Is Disabled. HELP!!!!!

where I can find the "index number"
help pls

dont try this technic.. its easy but so long. my PC do it in 12 hours on WEP and i have quite good PC. WPA 2 could take like 2 days.. try backtrack

Now the Interesting Part... CRACKING!

Download Aircrack-ng and extract the zip file.
Open the folder and navigate to 'bin'.

HELP!!!! Where is the "BIN"?????

I have the same problem... did you manage to install Aircrack? if you did could you tell me where is the file?

i download the aircrack from this link but its not opening, its saying the compressed folder is invalid

anyone here know the easier way to crack?I used this but it cant capture any wifi

Thank you very much, it works! The index number is usually 1. If you dont have BIN folder, download aircrack-ng for windows on the same link.

It says "KEY FOUND", but what should I enter here? I tried entering 1, and this is what it shows:

As you see, It does not show any key here. Can anyone help please??

how do u get alot of IVS ??? how much packet did u captured ?

The key is clearly shown...

19:81:98:19:81

Use that as the password "1981981981"

sometimes the problem is USER not the computer anymore hahahaha!

Your password will be 1981981281.

sorry for the bother,...... I got it

pls help me ??hw u changed dat key into password???

just remove those ':'s and the square brackets.
in my case, the key was 19:81:98:19:81
so the password is 1981981981

k... dat works thnk u so much.....

but how can I hack wpa,wpa2 ........wifi password.......

For how long i have to wait for packets ??
It showes -> next try after 5000 IV's
and also showes -- got 4 IV's

How you do that i can't understand

please help me

just doble click on it & export file

where I can find the "index number"
help pls

helo sir
I had captured 10100 packets as shown at the bottom of the dialog box of commview for wifi
but after this command prompt was showing that u had got 14IV's next try with 5000IV's
so please tell me that how many packets I have to capture to get 5000IV's.

hi.... i am confused at one step that what should i do
this one
( Go to the log tab and click on concatenate logs.
Select all the logs that have been saved.
Do not close CommView for Wi-Fi
Now navigate to the folder where the concatenated logs have been saved
Open the log file
Select File- Export -Wire shark tcpdump format and choose any suitable destination.
This will save the logs with a .cap extension to that location)
what i am supposed to do? plz help me

you should go log tab first.after that click on concatenate logs and choose source

its bullshit i tried it many times but caunght get the key

every thing goes right but in the command prompt it says failed & try with 5000

tells me "Failed to start Aircrack-ng.
Aircrack-ng executable"

hi,,, i need to ask where can you find the 'bin' in Aircrack-ng folder??

hey. that folder where packets are to be saved seems to be empty. I dont know why they are'nt being saved. And more over my WiFi light on my laptop blinks red and white (red is for turned off and white is for turned on). whats the problem? Its been since i installed Commview for WiFi.

It showes -> next try after 25000 IV's
and also showes

I tried it many times but caunght get the key

please Replay.

Maybe the signal is not strong enough...Or there is not much activity going on in the network...You have to keep trying..Keep capturing packets

I am trying to add a new router to my existing WLAN setup, the old router is configured with 192.168.1.1 address range and the new D-Link DIR-615 is in 192.168.0.1 range. I disabled the DHCP capabilities of the D-Link and changed the address to 192.168.1.2. Once the address is changed, I can't log back into the router to make any further changes to it. I am setting this up to crack WEP/WPA using BT5 and Kali. Please help me with the router/bridge/AP setup. Thank You!!

Do you want to boost the signal.? Is there a repeater/booster option in the DLink?
Hard reset the DLink with the button at the back..
Log on to the default address and try setting it up again..

please kindly help after clicking on aircrack-ng gui it is showing winrar diagnostic error...........please i need help

i can't press Start caputre button , why ?

Maybe your wireless card is disabled or does not support Comm view for Wifi

will I get a key if I the password has upper and lower case letters and symbols?

WEP keys are a sequence of hexadecimal digits. These digits include the numbers 0-9 and the letters A-F

Guys... I went to Network Analysis to download Commview for my Laptop to find a Adapter but I couldn't find can someone help me? It says My adapter is:Atheros AR5B95 Wireless Network Adapter.. Somehow I couldn't find it there..:'(

Your network card is compatible!!

i got this questions... i got this dlink setup with a username.. is it possible for them to got my username by using this software...?? i know they will get my pass.

Hi! my packets say : WEP: Can't decrypt, Key#1
Is that meaningful?
Please help

how to hack wifi password .. i don't understand the video ?
PLEASE HELP ME !

what are IV's? and why it's not saving anything?

I got this error "Failed to start Aircrack-ng.
Aircrack-ng executable" . What went wrong?

I captured more than 800 thousand packets, even though the prompt shows that I got only 15 IV's tested n of course it ain't enough!!

What should I Do??!!

Image via postimg.org

commview allows me to capture packets only for 5minutes...can u sen me link for free full version download or mail me a .rar of it...

how to increase IV's?

Select File- Export -Wire shark tcpdump format and choose any suitable destination.
This will save the logs with a .cap extension to that location

i dont understand this step..someone can teach me??
i need more detail about this step...thx

Hello...im stuck here...

Go to the log tab and click on concatenate logs.
Select all the logs that have been saved.
Do not close CommView for Wi-Fi
Now navigate to the folder where the concatenated logs have been saved
Open the log file
Select File- Export -Wire shark tcpdump format and choose any suitable destination.
This will save the logs with a .cap extension to that location

theres is no single logs are saved eventhough i get around 100,000 packets already,pls helppppppp...

I cant start comveiw for wifi? can someone please do a step by step for dummies who dont know what the heck they're doing? all i want is some internet from my room. and that other file i downloaded doesnt seem to be working...

i know the better way to hack the wifi, only for learning ..

Just install a backtrack 5 on your windows machine via VM ware.
only backtrack Linux can crack the password.

plz give me link for backtrack 5 or mail it to me

Hi help me,
i hacked a wifi
but when i connect it , its not connect even not asking password
plz help me

are you sure you cracked the password to this wifi?

It's a crime in Florida , if some1 complains about it, if it has a password or it's open if you don't have permission to access you can be charged with a felony and just like the software your using to hack it ,t the software to track you down the the exact location and capture your info is out there too ,as well as detecting your access as soon as you get on set off alarm ,letting owner watch and capture your data , Just go to McDonald's they have Free Wi-fi

Boot up BackTrack 5 and then try doing this:

no network found???
quitting????
any ideas

If you really want to learn in depth on cracking wifi do it with backtrack 5

PLS HELP WHAT IS INDEX NUMBER OF WIFI NETWORK

wat iz d index no. som2 plz hlp stuck over here ............ rest everythng did well

All of you suggesting that anyone use Backtrack are very very dumb.

Almost as dumb as the poster instructing how to do this with Windows.

First use Linux, but not Backtrack/Kali... they're bloated and unnecessary.

Use something fast and lean, such as Archlinux.

Install Aircrack-ng.
Arch: "pacman -Sy aircrack-ng"

Linux has thousands of device drivers built into the kernel. No need to do hunting for "compatible" cards and their drivers like on Windows. Every card I've ever used has monitor mode support and the ability to inject packets.

Injection will enhance the IV capture rate substantially.

Passive capture usually equates to ~50 packets per second.

aireplay fragmentation attacks increase that to anywhere from 500-6000 packets per second.

Learn how to use a computer properly if you intend to do security testing like this. Stop begging for help in comments edand READ. Use google.

Finally, don't attack networks which are not yours (like this article suggests...) unless the idea of anal rape in prison sounds good to you. Or perhaps attacking a network belonging to someone who knows what they're doing, and being Wintarded, you'll likely surrender access of your entire system/network to this person, which gives them a whole hell of a lot of personal info about yourself that windows needlessly stores from the moment it's installed.

im also having this problem.
Any help?

"I got this error "Failed to start Aircrack-ng.
Aircrack-ng executable" . What went wrong?"
not to mention i still havent fund the bin file

im having the same problem with finding the bin file as well.

Still need help guys.
anything else i can do or other stuff i can use?if so how lol

im also having this problem.
Any help?

"I got this error "Failed to start Aircrack-ng.
Aircrack-ng executable" . What went wrong?"
not to mention i still havent fund the bin file

thnx......!!!!!!!!!!!

you should watch the video and then ull easily make out where to find bin file. first i was also not able to find..

BRO, CAN U PLS prolongate hw u done?? :O

I have a question with this CommView for Wi-Fi is there a key version. evaluation version only one around. only allows 5 min test.

Same here.ive tried kick ass torrents and pirate bay. no luck so far
where do i find a full version of commview? or is there other options?
its been taking me forever to get this whole thing right. i cant seem to get an answer either...ANYONE?

I don't find the bin folder how can I find ......what is the link for video any body help plz

This is Bang on..!! recovered key successfully. useful for WEP type secured wireless network.

download Comm view for wifi 6.3.701 from torrent and it comes with key generator and a patch. after that it will become full version post that only one will able to catch atleast 1,00,000 packets.

It would be nice if this software could be fitted on a Chrome OS Chromebook, which runs a variation of Linux that is web only. If I could get ChrUbuntu back on my Chromebook, I could see if that software is compatible.

this whole thing doesnt work. either the aircrack doesnt work or the key maker thing doesnt work right. i cant even type anything in the key maker.

Has anyone made this thing work?

also i cant find the cv.w4l file.

how lonk it's shuld take? more then 20 hours?

Where the hell do you go to activate this thing i think i have a code but i cant use it. the cv.w4l file doesnt bring it up.only makes the program start up. no place to send my code

I'm getting compatibility error as
"Sorry, Commview for wifi doesn't support 64-bit windows".
So Can anyone give me the direct download link of "commview for Wi-Fi" for windows 7 64 bit?
My Network Adapter type is Broadcom 802.11b/g WLAN.

I can't get more than 4000 packets as it allows me only for 5 minutes
can any one help me to get it ful version

commview allows me to capture packets only for 5minutes...can u sen me link for free full version download or mail me a .rar of it...

commonview does not show the list of adapters on clicking start...rather directly starts capturing randomly

i dont speak so very good eglishe.
but i cant get farter than 1% of calculating wps keys.
after 1% wps locked himself for 2 of 3 days :s is ther anny solution ?

withe (black track 3 live wrong forum excuze me)

I'm begging you guys..please put a link or email to me commview for wifi full version..not evaluation version..because it only can capture for 5 minute..not enough packet to capture...please...I'm begging you guys..

that method work 100% thnk you very much. just one question. when i get the password and the owner of the wifi change the code. how i can get it faster? i know that is exist in kali linux ( you get a pin so when he change the password you enter that pin and yu get the password very fast)

so that is exist in commview and aircracker ?? please help me and thanks

Hi, you are talking about a WPS attack...

you did it with the full version of CV? Please share with us! thx

hii evry1...should the os must be windows or linux??? since commVIew asking for windows...nd requirement block says linux!!!

n can i use da same method in da laptop boz i dun hav da wifi adaptor :P :D:) #REPLY

when I click start button the new dialogue box didnt appear. How to select the wifi signal to be cracked?

SAME PROBLEM...CAN THE ADMIN LAYOUT THE PROBLEM...NO POPUP BLOCK AND ALL THE NETWORK PACKETS BEEN COLLECTED EVENTUALLY
#THANK YOU!!!

SAME PROBLEM...CAN THE ADMIN LAYOUT THE PROBLEM...NO POPUP BLOCK AND ALL THE NETWORK PACKETS BEEN COLLECTED EVENTUALLY
#THANK YOU!!!

MY AIRCRACK-NG IS NOT WORKING!

Hello guys...so i downloaded the commview but it works free only for 5 min? do u guys have the program that work with no problems?

My answer to your post.. -- .- -.- . / - .... .. ... / .--. --- ... - / --. --- / .- .-- .- -.-- / .--. .-.. . .- ... .

hi friends i want to hack wifi but i hack only my mobile.please tell me how to do?thank you

how can i download dis softwear and on which website guys help and u give all the links reguarding this . i ll be very happy.

Thanks.

how can instol a aircrack-ng-1.2-beta3-win plss help me

5 min is just not enough for me. anyone can help ? Please

Hello friends,
Could you tell me how to know wifi password? If I know wifi name only.
Thanks!

Ya Nich:

I have numerous articles in Null Byte on how to crack wifi passwords. Check them out.

OTW

Not really. Depends on the vector, variables and the operator. I was starting to think that too until about 3 weeks ago. ( ISP issued Cisco routers suck more than I thought in a great way).

Can anyone please help me?

I can't seem to launch the CMD. I see error "Failed to start Aircrack-ng. Aircrack-ng executable" whenever I launch using Aricraft using the .CAP file I saved using CommView. :(

I have that problem when I click RUN instead of EXTRACT. Click extract when you press the file in bin. and try it again :D

hai i am sunny.

i am working in office,where wifi network available. but i dont know the password. They have provided me internet on my desktop computer,which have no wifi.

so i want know the wifi password. i have checked the default the gateway with "ipconfig". my default ip is 192.168.1.1 . when i enter the address in browser. it asks me user name and password

what i enter is
user name;admin
password;admin
.

it accecpt the password but does not show me anything, like it shows me all the panels, but does not show me any setting under any setting or any tab. absulately nothing. but panels and menus.

i visted the source panel but has one line says that"you have to enter super password to go management level from current level."

my router is of hp.

Please tell me how can i know wifi password or router password.

thanks in advance

hlooo m routash pls tell me about wifi password crack

I can't seem to collect packets can someone help me?

can anybody tells me it works 100%

Nobody uses WEP anymore, it's so insecure most are on WPA or WPA2 now. If they are still on WEP they deserve to get hacked.

can someone help me cuz am using a pc and it is chromebook

Share Your Thoughts

  • Hot
  • Latest