addq

Saturday, March 10, 2018

Wifi Password Kaise Hack Kare [Android Phone] - Hindi Yaar || Wifi हैक कैसे करे

It mainly depends upon the type of the encryption and the size of the password your neighbour is using. I will try to explain in simple words. Most of the modern Wifi routers use WPA2 encryption which is said to be difficult to crack, but it is crackable. Patience and Knowledge is the key here, with no basic knowledge of networking, you can't even understand the process to do the necessary. If at all your neighbour had a long password, you will be waiting for a long time to crack the password.

http://lifehacker.com/5953047/ho...

The above link can help for the people new to these kind of things. Ubuntu and other Linux based operating systems are best for the usage. There are other ways to do this, but this link is as public it can get.

I have to warn you against doing this, these sort of activities are illegal and can be prosecuted in some countries and your mentioned reason is not a good enough one to do so.
Your response is private.
Is this answer still relevant and up to date?
Malachi McNally
You want the easiest way? Not too technical? I'll try to explain in lamens terms:
First of all, you need to get Kali Linux onto a flash drive (minimum 4 gigabytes)
Check if you have a 32 bit or 64 bit CPU architecture: How to determine if you have a 64-bit or 32-bit CPU
Download Kali Linux here (32bit or 64 bit): Kali Linux Downloads
Watch and follow these directions (its painful to watch, people these days are so computer illiterate)
After you have ‘booted' into Kali Linux, connect to your wifi (do this in the day time)
  1. Open a terminal (black icon left bar of screen)
  2. Enter this command
  1. apt-get -y install git
Once you have that installed follow these commands
  1. git clone --recursive git@github.com:FluxionNetwork/fluxion.git
Once that is installed enter this command
  1. init 0
This is illegal…
Apurv Singh Gautam
You can't just hack into anyone's wifi without being computer savvy.
If you want to do that then you need to have some networking and wifi knowledge. There is no such easy program to hack a wifi. Even if you know the techniques it takes around 4 to 5 hours or even more than that to get the correct password.
To hack anyone's wifi you have to apply bruteforce attack there is no other option that i wish to tell you as you are doing what's illegal.
You have to have knowledge of Kali Linix. Install it onto your laptop/computer having a wifi adaptor in it. You will need some softwares that come pre-installed in kali linux that are airmon-ng, aircrack-ng, airodump, etc
Before anything you must know the wifi security type of the router i.e., WEP, WPA or WPA2. Then go to google and type hacking wifi using “security type” using Kali linix. You will get plenty of answers to that. Try it.
You may akso have to use some social engineering technique to get the length of the password or something that may give you results in short time.
You should not do this without asking permission of the neighbor.
what gives you the thought that you are entitled to the internet connection that your neighbor pays for? Under that same mentality you must also feel like you are entitled to be able to break into your neighbor’s house and eat his food, watch his tv, and steal any physical possessions that is not allowed by the group home.
That neighbor protects his wifi for 3 reasons:
  1. He paid for it, why would he give it away for free?
  2. Unless using a special guest network, you have much less restricted access to the rest of the devices on his network, which is a huge security concern. So I would have to really trust someone to share my wifi with them.
  3. Anything you illegally do on my internet connection comes back on me, not you. So I would REALLY have to trust that someone to share my wifi with them.

No comments:

Post a Comment