List of programs for hacking Wi-Fi

  • Thread Author
62c76a16-0122-4751-91d1-e502742e875f.png

All information provided is for informational purposes only and does not call you to take actions that violate the law!

Wireless networks are used literally everywhere these days. It is fast, convenient, reliable, does not require placing many cables around the house and gives freedom of movement when using the device. Wifi was designed to be a secure network that only those who have a password can access. But over time, people found vulnerabilities in the protocol itself and in its implementations, which made networks insecure.

Accordingly, new versions of the protocol were released, covering old problems. This is how the WEP encryption algorithm first appeared, then WPA and WPA2. The latter is the most reliable at the moment. But during this time, many Wifi security testing and hacking tools have been created. If you want to make sure your network is safe, you better know what attackers can use to attack it. In this article, we have collected the most popular Wifi hacking software.

AIRCRACK
32ded507399867ae44a98.png

It is the best wifi hacking software and the most popular wireless security testing tool. In fact, this is a set of tools that can do almost anything, but only work from the command line. Each tool in the set clearly performs one of its functions. Here are the main functions - searching for available networks and viewing detailed information about them (airodump), capturing network packets and filtering them (airodump), configuring the network interface to work in monitor mode (airmon), sending packets to the network (aireplay), brute force passwords using algorithms or a dictionary (aircrack), traffic decryption (airdecap).

The principle of operation is quite simple, first an attacker must switch the card to monitor mode, then find your network and start collecting packets or other data from it. As soon as he gets what he needs, he will move on to brute force the password. In the case of WEP, only a large number of packets will be enough and the password will be found with a 100% probability. For WPA, you need to intercept the handshake that is transmitted the moment you connect to the network. And then you can sort it out in the dictionary. The simpler the password, the faster it will be searched. The program is cross-platform and can run on Windows and Linux.

AIRSNORT
98986b98cf64ad8b57152.jpg

AirSnort is another popular Wifi password retrieval utility. It only works only with WEP networks. The password is sorted out using special algorithms. The program monitors all data transmitted on the network, and when it intercepts a sufficient number of packets, it decrypts the password from them. Available for Linux and Windows, and very easy to use. The program was last updated three years ago, but it is still up to date and working.

KISMET
99b5e2500b0c7fd98bdeb.png

Kismet is a different type of program. It is a WiFi 802.11a / b / g / n wireless network analyzer and intrusion detection system. Very often this tool is used to solve problems with Wifi networks. Kismet works great with all wifi cards that support monitor mode. Supports Windows, Linux, MacOS and BSD. The program allows you to intercept packets of different protocols - a / b / g / n, as well as detect hidden networks. If a GPS is connected to the computer, then the program can save the place where the network was found on the map.

FERN WIFI WIRELESS CRACKER
7b9e4861b7b6ae752dfb5.png

Another good tool to help improve the security of wireless networks. It allows you to view transmitted packets in real time, as well as detect devices connected to the network. The program was designed to identify flaws in network protocols and fix them. Works on Linux, Windows, MacOS.

The program can recover WEP / WPA keys, as well as WPS keys by brute force. The program can be used to test Ethernet networks. To crack WPA / WPA2 keys, dictionary brute force is used, and for WEP the following algorithms are available: Chop-Chop, Caffe-Latte, Hirte, ARP Request Replay. The tool is being actively developed and is constantly getting new features.

COWPATTY
5d018e278bb63032dde3b.jpg

CoWPAtty is a program for cracking wi fi on pc by brute force WPA / WPA2 passwords using rainbow tables. This is a variant of a dictionary attack that works a little faster than regular brute-force attacks. The utility does not know how to intercept handshakes. It needs to transfer already intercepted packets. Everything works in the command line interface. If the password is in the list, the program will find it. But the speed of the program very much depends on the complexity of the passwords and their number.

SHA1 is used to denote the SSID name, which means that for different access points you will have to create a new rainbow table. In the new versions, the developers tried to increase the speed by using a hash file that contains 172000 entries and over 1000 of the most popular SSIDs.

AIRJACK
Airjack performs functions similar to aireplay. It is a utility for sending packets to a wireless network. It can be used to perform denial of service attacks and MITM attacks. This can be useful when creating a fake access point when you need to mute the main one.

WEPATTACK
7423f7f4eed61700e7ad3.png

Another simple password cracking tool for WEP networks. Like the previous similar tools on the list, it allows you to recover a password from a sufficient number of captured packets. But for the program to work, you need a card that supports monitor mode.

WIFIPHISHER
088c88a0bf4885aff2b2f.png

The operation of this tool is very different from what we saw earlier. If all the tools described above target the technical vulnerabilities of the protocol, then social engineering is used here. The utility obtains a password from a WPA / WPA2 network using a phishing method. She disconnects the user from his network and connects to hers. And then it displays a message in the browser that the user must enter the Wifi password to install updates. Then the password is passed to the cracker, and the user continues to use the Internet without suspecting what happened.

REAVER
d00799e2937a5cf3c04fd.png

Reaver is a wifi password cracking program that allows you to get passwords from WPS networks by brute force. The utility is based on the fact that the WPS PIN can be tried an unlimited number of times. It was last updated 4 years ago and most of the routers have already received protection from the vulnerability, but not all.

WIFITE
fd993b6dc0e31cee751ce.jpg

Wifite is a tool similar to Reaver, also written in Python and also designed to crack WPS networks. Acts in a similar brute-force manner, but newer and has several additional functions. Works on Linux only.

WEPDECRYPT
WepDecrypt is a tool for cracking WEP networks written in C. Several key cracking methods are supported, ranging from dictionary attacks to parsing algorithms. For the program to work, you need some system libraries.

PYRIT
c51db5c4737ee31d66d1b.png

Pyrit is a great tool for performing dictionary attacks on WPA / WPA2 protocols. It is written in Python and can run on FreeBSD, Linux, Windows and MacOS. The utility supports parallel computing with a video card using Cuda or OpenCL, which means it can be very efficient. But this is still a dictionary attack, which means the more complex the password, the more secure it is.

INFERNAL TWIN
85478ab18da1970bb02fc.jpg

It is a tool to create fake Wifi hotspot. The user connects not to the original access point, but to the fake one and transfers his data to it. It can be used to steal passwords, intercept traffic, phish, and more.

PIXIEWPS
f8c1c2b2b90aec588c653.png

Pixiewps is a new WPS PIN guessing tool written in C. Supports offline PIN brute force attack, search for vulnerable networks and use of the Pixie Dust attack. To work, you need a modified version of Wifite or Reaver
 
Top