Ah, the case of the missing Wi-Fi password. It’s been a situation that many people have dealt with since the creation of WEPs and WPAs. We all likely have different reasons behind wanting to hack a Wi-Fi password. Whether you’ve just forgotten it, or you want to share someone else’s network without them knowing, learning how to hack a WiFi password is a skill that can get you in and out of someone’s network easily.

However, it’s important to preface this with a word of caution. Though the process itself is relatively simple, the actual act of carrying it out takes several hours, and that’s if you do it correctly. On top of that, even if you do everything right, sometimes your computer and processing speed is just not fast enough to keep up, resulting in failure to crack the Wi-Fi code. It might just be easier to get free Wi-Fi from a coffee shop or another similar business because this process is long and not for someone who’s in a hurry. If you think you’ve got what it takes, or you’re just too far away from a café to be bothered, here’s how you can do to hack a Wi-Fi password.

Different Types of Wi-Fi

Before you start playing your hacker music in your head, take a step back to think about the type of Wi-Fi you’re hacking. Different types of Wi-Fi have different methods of protection, and so, different ways to crack them. Generally speaking, there are two types of security systems. The older version is a WPE. WPEs are a little easier to crack because they utilize older technology. The method of cracking this kind of network is also less aggressive, so it takes a little less time.

On the other hand, you have WPAs WPA2 or WPA3, these types of network security models are the best in the market currently. They use more complex methods of protection and are really great at keeping intruders out. Unfortunately, that means a hacker like you has more trouble getting into the system. The method for cracking the code in this case is also more aggressive and labor-intensive for your computer. That leaves more chances for your own system to fail and shut down in the process. That being said, both methods are a bit tricky and require some level of patience to get through them. In this article, we’re going to take a look at how you can hack WPE, WPA, WPA2 and WPA3 networks.

WiFi Password Hack

2 Methods to Hack WiFi Password Successfully

1. Using WiFi Cracko App
2. Using Kali Linux

1. Using WiFi Cracko application to Hack a Wi-Fi Password

The WiFi Cracko is an application for desktop and mobile devices built to find password of any wireless type of protection (WPA, WEP, WPA2-PSK) in just few minutes.

NEWS: In their newest update “v.1.3.0.” they released hacking of WPA3 type of security available as well.

WiFi Cracko hack tool

This software is supported for both desktop PC and smartphone operating systems, including:
Microsoft Windows, MacOS, Android (.APK) and as an iOS (iPhone/iPad) App.

Users can download WiFi Cracko tool from its official website.

The app is very easy to use. All features are included inside its main interface start window where you just have to set the options according to a WLAN SSID which you’re interested to crack.
If you are not sure which type of security your adapter has enabled, the WiFi Cracko tool will automatically check it for you.

After few minutes of waiting the app to do its cracking process, a password will be shown in the buttom box where you can easily copy it for further use.

2. Using Kali Linux to Hack Wi-Fi Password

What You Need to Get Cracking

You probably know that hacking a Wi-Fi network can’t be done with just your PC or laptop alone. You need a bit of specialized equipment, as well as specific software to figure out the code. First things first, the Wi-Fi network you’re connecting with needs to be fast and utilized a lot. A faster and more active network is easier to hack because there’s a bigger transfer of information. This information is what your system needs to generate the code.

Next, you need a wireless adapter. You need an adapter that’s capable of packet injection. This packet injection is what your computer is going to use to add parts and sections into the network to make it look like the normal communications.
Recommended models are some of these (Google search for adapters below if you want to buy some of them, from eBay or Amazon or somewhere else:
Alfa AWUS036NHA (2.4GHz)
Alfa AWUS036H (2.4GHz)
TP-Link WN722 (2.4GHz, first version only)

A big component of hacking in this case is the Kali Linux software (Official download page). This is available in a CD form, and is basically a system that allows your computer to test and configure passwords in various networks. It’s a security system of sorts, but also works against security systems.

Last but not least, you need a computer with a pretty fast processing speed. If your computer is slow, your process is going to be slow. The hacking time for this procedure takes long as it is, and a slow computer only elongates that time. Do yourself a favor and use a fast computer for this one. Once you have these key components, you’re ready to start hacking the Wi-Fi network.

Quick Navigation:
1. How to Install Kali Linux
2. Hacking a WPE Network
3. Hacking a WPA / WPA2 Network

How to Install Kali Linux

Before you can start, you need to install the Kali Linux system into your PC. As this is a large system, you need about 20 GB of disk space to install it, as well as a CD/DVD port in your computer. Download the Kali Linux software onto that CD or USB, so it becomes a live version. Also make sure that your computer is set to boot from inserting a CD or USB into it.

Once it’s on a physical copy, setting up your account is simple. Initially, you’re going to be asked to choose a name for your host system, as well as a password and time zone. After that, choose to set up an encrypted LVM for your Kali system. This allows you to transport the system on your CD or USB. Choose how you want your system to configure to your external drive.

Now, you’re going to be asked to create another password. This second password is for your external Kali boot. So, every time you use your external device to boot up and use your Kali system, this is the password you need to enter in. After this, you need to allow your external device to have a network mirror with the Kali system. This allows your version of the software to remain up to date with any additions or newer versions of the software. Along with that, install the GRUB booter to run your reboots of Kali smoothly.

Lastly, click ‘continue’ to reboot your Kali system. This is going to add the final touches to your device and the software overall to ensure smooth configuration between the two. If you’re using a USB drive, remember to enable boots from a USB device on your PC. Otherwise, your computer won’t be able to start up with Kali system. Now you’re Kali Linux is ready to get hacking.

Hacking a WPE Network

Assuming you’ve already installed the Kali Linux system, the first step for hacking is to start the program. Boot it up and open up a new terminal window to get started. This terminal window is where you’re going to enter commands for your system, resulting in different outcomes. Once you’ve opened up a new command window, grab a paper and pencil because you’re going to have to write a few key pieces of information.

Step 1: Gather Your Information

In the command box, type the text ifconfig. This command opens up the main information about your computer and wireless adapter. You should see a name for your system on the left-hand side. This is usually wlan0 or something similar. Note this text down, as it’s your interface name and is necessary to proceed.

if-config

Before you connect to a different Wi-Fi, you need to disconnect from your existing Wi-Fi. To do this, enter in airmon-ng check kill in the terminal box. This removes the Wi-Fi connection from your computer, and you won’t be able to connect to any network again unless you restart.

check-kill command

You can check that you’ve done this step correctly if after typing in airmon-ng check you see a blank text field.

Moving on, you need to collect information about the Wi-Fi network you want to hack, specifically the BBSID, or router information. Enter airodump-ng (interface) into the command box. You should see a pop up of all of the Wi-Fi networks nearby. Find the network name you’re interested in, and copy down the BBSID information about it.

Step 2: Begin the Crack

Now that you have all of the necessary information, it’s time to get cracking. After the previous step, your computer is going to be refreshing its results to show you nearby Wi-Fi networks. When you find the one you’re interested in, make sure to click (Ctrl+C) to stop refreshing and highlight a box. When you have the box of your desired Wi-Fi highlighted, enter reaver -i (interface) -b (BSSID) -vv -K 1 to start the hack. Fill in the interface and BBSID spaces with the corresponding values you found in the previous step.

This initiates Kali’s hacking feature, and it gets to work to try to find the password. This could take a few minutes or several depending on the complexity of the password. However, WPE Wi-Fi networks are easier to hack, so you might not have to wait long. If successful, you should see a pop up of a screen that says WPA PSK with a set of characters next to it. This is the password to the Wi-Fi network you’re looking for. You can now use to connect to that Wi-Fi source!

It’s also important to remember that someone else needs to be using the desired Wi-Fi network during the time of your hack for this to work. Without someone else using it, it becomes difficult for Kali to gather the necessary information and hack the system. This method works great for WPE-types because it’s less invasive, and WPE security systems are easier to breach. If you want to get into a WPA or WPA2 system, however, the next method is more suitable for you.

Hacking a WPA/WPA2 Network

This method is a bit more advanced and is likely to take a longer time. If you’re in a hurry, it’s probably best to just get a source of Wi-Fi from a free base because this is going to take hours. The beginning of the process is the same. We start with finding out information about your system.

Step 1: Find Your Information

Start by finding your computer’s wireless interface. Open new console and type in airmon-ng, and copy down the text you find in the box. Next, you to use the interface information to find latch on to the Wi-Fi network of your choice.
Airmon ng

Type in airmon-ng start (interface), again, replacing the interface with the data you just collected. This should show you a list of the Wi-Fi sources near you. Click (Ctrl+C) to stop the page from refreshing and highlight the network you want. Note down the BBSID like last time, but also include the channel number for the network. Next, it’s time to make big moves by getting into the system.

Step 2: Find a Crack

In this step, you’re going to build a connection with the network you want, and then infiltrate the network’s system by appearing as a regular user. To do this, enter in airodump-ng –(channel) –(BSSID) -w /root/Desktop/ (interface) with the information you collected from before (channel, BSSID and interface should be replaced with information you gathered). This is going to create four separate files on your desktop that contain the ‘handshake’, or network connectivity via communication, information. This is what your computer and the network share to configure with each other.

wifi cracking code

Now, it’s time to enter the system. Type in aireplay-ng –0 2 –a (desired router BBSID) –c (your own BBSSID) mon0 into the command box, again, filling in the necessary information from your personal system. This is where the show begins. Kali then begins to send in information packets, building a connection with the new Wi-Fi system quickly. As it’s doing this, it appears to the other system that your computer is just a regular computer that uses the network often. By building the network configuration before, your computer can bypass a few of the systems set up that an outsider computer wouldn’t.

Step 3: Find the Password

After you’re in the network threshold, the last step of the process is to initiate a password or key search from the other Wi-Fi system. Do this by entering aircrack-ng –a2 -b (desired router BBSID) –w /root/wpa.txt /root/Desktop/*.cap in the text box. Watch as Kali begins to try different versions of the key until one fits the password. During this time, your screen is going to pop up with several different boxes, as Kali tries many different keys.

Once that’s complete, it’s time for you to sit back and relax. Your system and Kali Linux are going to do the rest. This is where WPA and WPA2 systems are trickier. These passwords are more unique and harder to crack, so it takes the Kali system longer to do its job. Essentially, the system uses brute force and hits the Wi-Fi network with key after possible key to get a match. This could take several hours depending on just how complex the password is. Eventually though, your system is going to find the key, and again, you can see it in the WPA PSK line. Now the Wi-Fi is yours to use!

Important Notes

There are a few important things that should be mentioned here. During the time of hacking, your computer may experience an overload of processing. This causes the hack to fail and results in the system starting over again. Though your system is likely to restart on its own and continue the process without any prompting from you, it’s still going to take much longer than a single boot. Even if you have a fast processor, it just depends on the situation to see how successful you are, as information rates between the two networks fluctuate.

Secondly, while this may be out of your control, the system you’re hacking needs to be a strong Wi-Fi network. A weak network signal is harder for your system to catch on to. Kali Linux needs a strong signal to inject the data packets and collect the necessary information. A system that’s too far away from your location or just generally weaker is going to result in either frequent shut downs or just a very, very slow process.

Conclusion

There you have it! That’s how you crack the Wi-Fi password for WEP, WPA, and WPA2-secured networks. Now that you know this information, seriously consider if that network is still worth hacking into, or if you’re better off just using free Wi-Fi from a café or library. Sometimes, hacking is just not a good trade-off, but other times it’s totally worth it.