how to check my wifi security from hacker - Knowledge World

Hot Post

6/recent/ticker-posts

Header Ads Widget

how to check my wifi security from hacker - Knowledge World

how to check my wifi security from hacker - Knowledge World

No network or server in the world or any security system is 100% hackproof. No matter how strong your password is, it can be hacked, although it requires time and a powerful computer. But let me tell you - it can be hacked, but don't think that hacking is as easy as water! Of course, hacking is often a complex process, social engineering is much easier than real hacking. This means that it is much easier to cheat your password than to crack your computer security.

However, nowadays network hacking or wifi hacking has become a matter of criticism. Everyone wants to hack everyone's WiFi, many times for critical reasons and many times just in the hope of using free internet. So before any hacker or inexperienced person hacks your network, you should hack your network and check its security.

Read More: fast any slow phone just one setting (Hindi)

From this article, you can learn more about WiFi network hacking, network packet testing, and network vulnerability detection.

Wifi hack

how to check my wifi security from hacker - Knowledge World


If you really want to hack a technically WiFi network, you will need a separate ink Linux or Linux distro. It is better to get rid of the thought of hacking WiFi with Windows and Android. I would recommend using Kali Linux for hacking passwords, since Kali is specially designed with a focus on security, there are some great building tools for finding network security and vulnerabilities. As mentioned earlier, if a very strong password is used on a WiFi network and if the encryption type is WPA2-PSK (AES) or WPA2-PSK (TKIP), it will take twelve hours to hack (although errors are currently found in all WiFi encryption systems around the world). Gone). And I will not show any hacking in this article, you can say I will teach you to do network security testing.

Read More: What is the father of modern computer (Bengali)

Kali Linux has built-in tools Aircrack and Reaver for hacking WiFi; These two tools can crack both WEP and WPA types of encryption. But I don't think anyone else today uses WEP encryption, if you use this type of encryption here on your router, change it now, just a few hours before the test to get into your network. However, today we will try to crack the password by using Bruteforce Attack on the network using Aircrack and using the password list.

(Note: You can view this testing on your own network. If you want to run testing on someone else's network, you must take permission from them. If you use this testing method for any illegal activity, you are solely responsible for it!)

Step 1: - Disconnect all internet

how to check my wifi security from hacker - Knowledge World


First, disconnect any Internet or WiFi connection to your computer, and make sure your network card Zeno works properly. Your network card must be injection supported. Now open your terminal and run by typing the following command.

Read More: Tik-Tok is re-entering India? 

As soon as you enter the command you will get a list of wireless network cards, if the card supports injection it must show in this list. Your network card may appear as a wlan0 interface, however, your computer may display a different name depending on the network interface. Then you need to enter the following command.

If your network interface has a different name, the command should be run by replacing that name with "wlan0".

Step 2: - Network scanning

how to check my wifi security from hacker - Knowledge World


Now you need to scan all the networks around you, to see which networks your network or wireless card is trying to detect. Enter the following command to scan.

Read More: Download the latest Movies Like KGF2, RRR

Now a network list will open in front of you, where you can see all the networks around you, that is, the SSIDs of all the networks can be seen. When you see that your targeted network has moved to the BSSID list, you can stop the scanning process. Tap Ctrl + C to stop scanning.

Now you need to enter the next command based on your scanned information,

airodump-ng -c (channel) --bssid (bssid) -w / root / Desktop / (monitor interface)

This is exactly what the command looks like;

airodump-ng -c 6 --bssid 04: 1E: 64: 98: 96: AB -w / root / Desktop / mon0

Now you have to sit and wait. Your computer will try to connect to the router. During this process, you may see that 4 files will pop up on the desktop, you have no reason to worry about them, leave them as they are, they will be useful later. After that, you will see a station number pop up, write down this number, because it will be needed in the next step.

Step 3: - Capture

how to check my wifi security from hacker - Knowledge World


Now you need to reconnect the force so that the handshake between the router and the computer can be captured. Let go of the previous process and open a new tab in the terminal, then enter the following command line;

airplay-ng -0 2 -a (router bssid) -c (client station number) mon0

The command will look exactly like this;

aireplay-ng -0 2 -a 04: 1E: 64: 98: 96: AB -c 54: 4E: 85: 46: 78: EA mon0

Now you see your computer is sending some packets to reconnect the router, now go back to the previous terminal tab and see the list of new numbers. That is, you have successfully captured the handshake. Now our job is to start cracking the password.

Step 4: - Password cracking

how to check my wifi security from hacker - Knowledge World


Now you have the router password, but it is in an encrypted format. You need to understand its encryption and launch Bruteforce Attack. Now you will need a word list, you can download huge word lists online. There are many possible passwords listed randomly. Remember, the better word list you have, the more likely your password will crack. Ink, however, contains some default word lists by default, which you can find in the / usr / share/wordlists directory. So if you don't have a separate word list, you can start the process using Kali's default word list.

Enter the following command to start the process;

aircrack-ng -a2 -b (router bssid) -w (path to wordlist) /Root/Desktop/*.cap

For example, the command would look like the following;

aircrack-ng -a2 -b 04: 1E: 64: 98: 96: AB -w /usr/share/wordlists/fern-wifi/common.txt

/Root/Desktop/*.cap

Now your process will continue, if any password matches from the word list, it will inform you with a message, "Password found" - if not found, you have to try using another word list. As I said before, the more extensive the word list, the more convenient it will be to find the password, but the process will take more time.

Network error check

how to check my wifi security from hacker - Knowledge World


Whether WiFi is hacked or your network is hacked, your network may have many shortcomings that could make your network more vulnerable to a variety of hacks. Although you cannot make your network 100% hackproof, it is still possible to make it so much more secure or not easily hacked. There are many free tools online that you can use to check your network errors. Below I will introduce you to some of these free tools.

Nmap

how to check my wifi security from hacker - Knowledge World


Nmap - The network tool is used to map everything on the network. The software can draw a detailed map of the IP address, IP address, IP host, what operating system is used on the computer of the IP, what IP or what kind of firewall is used on the computer, everything. The software tool is completely free and supports Windows, Mac, and Linux. You can use this tool to map everything that your network's firewall supports or does not allow. Moreover, this tool will help you to find the security of the device connected to the network and the new server.

How to use this tool? Google it, and you will find many tutorials on how to use it, if you think I have written a new article on this topic, you can definitely let me know by commenting below. If any are interested, I will definitely write an article.

Nessus

how to check my wifi security from hacker - Knowledge World


Nessa's - One of the most popular network error detection software tools globally. Although it's not free for commercial use, you can use it for free at home. And best of all, it runs smoothly on Windows, Mac, Linux - all operating systems.

If your network is not configured properly, hackers can remotely control and control your computer. So using this tool you can detect network miss configure. It also can scan IP / TCP.

Wireshark

how to check my wifi security from hacker - Knowledge World


Not to mention the details of this program, I published a detailed article a few days ago about its work and all the features, you can check it out here. One of the most powerful tools for capturing network packets is Wireshark. This is a completely free and open-source program.

It also has both 32/64 bit versions for Windows, Mac, Linux and Windows. The tool captures all network packets in real-time and provides the ability to analyze packets.


N.B: Remember, this article does not show any critical hacking method, this method has been taken from online and just published here. WiFi hacking is not an easy task, nor is it so difficult it requires the right timing, tools, and strategy. For those who are asking questions like "How to hack wifi" on Facebook or in different places (mainly in the hope of getting free internet access), this is not possible for you. And yes, no part of this article is intended to harm anyone or black hat hacking.


I hope you understand how to secure your wifi from hackers. If you have any queries about this please comment to us or mail us.

-- Thank You

== Tags==
#how_to_check_my_wifi_security
#how_to_check_wifi_security_type_on_iphone
#how_to_check_router_security_settings
#how_to_know_what_security_type_your_wifi_is
#how_to_find_out_your_wifi_security_type_on_iphone
#how_to_know_what_type_of_security_your_wifi_is
#how_to_check_if_my_wifi_is_secure
#how_do_i_know_my_wifi_security_type
#how_to_tell_what_security_type_your_wifi_is
#how_to_check_if_wifi_is_secure
#how_to_check_wifi_encryption_type_on_iphone
#how_to_know_your_wifi_security_type
#how_to_check_security_key_on_wireless_router
#how_do_i_check_my_router_security_settings
#how_to_know_if_wifi_is_secure
#how_to_check_if_your_wifi_is_secure
#how_to_find_out_wifi_security_type
#how_to_know_if_your_wifi_is_secure
#how_to_know_my_wifi_security_type
#how_to_know_if_wifi_is_wep_or_wpa
#how_to_check_wifi_security_type_on_mac
#how_to_tell_what_type_of_security_your_wifi_has
#how_do_you_know_if_your_wifi_is_secure
#how_to_check_if_wifi_is_safe
#how_to_check_router_security
#how_to_check_your_network_security_key
#how_do_i_check_my_wifi_security
#how_to_check_if_my_router_is_secure
#how_to_know_if_wifi_is_wpa_or_wep
#how_to_tell_if_wifi_is_secure
#how_to_check_my_wifi_encryption_type
#how_to_find_out_what_security_your_wifi_has
#how_do_i_know_what_my_wifi_security_type_is
#how_to_check_network_security_key_in_windows_10
#how_can_i_tell_if_my_wifi_is_secure
#how_to_check_security_settings_on_router
#how_to_check_your_wifi_security_type
#how_to_check_my_wifi_security_type
#how_to_check_if_my_internet_connection_is_secure
#how_to_know_if_a_wifi_is_safe
#how_to_check_if_my_internet_is_secure
#how_to_check_if_your_internet_is_secure
#how_to_check_my_internet_security
#how_to_tell_if_my_wifi_is_secure
#how_to_test_router_security
#how_to_know_if_wifi_is_safe
#how_to_tell_if_your_wifi_is_secure
#how_to_check_the_security_of_my_router
#how_do_i_check_if_my_wifi_is_secure
#how_to_find_out_what_security_type_your_wifi_is
#how_to_check_your_router_security
#how_to_know_what_security_your_wifi_is
#how_to_check_if_your_internet_connection_is_secure
#how_to_check_your_wifi_is_secure
#how_do_you_know_if_wifi_is_secure
#how_to_test_my_wifi_security
#how_to_test_my_internet_security
#how_can_i_tell_if_my_internet_is_secure
#how_can_i_tell_if_my_internet_connection_is_secure

Post a Comment

1 Comments

  1. This is extremely beneficial information! This blog is an excellent source of information that I find really useful. Thank you very much for drawing our attention to this!

    Visit DedicatedHosting4u.com!

    ReplyDelete