Forum Thread: Sup Guys, First of All Im Very New to What Im About to Ask and I Dont Want to Sound Stupid but Emmm.....

I own kali linux dualbooted on my laptop.And we didnt pay for the wifi so they slowed it down... And my parents refuse to pay it... So i wanna get some of that good stuff from one of the wifi's close to my home and theres about 45-50 of them... They are all Wpa or Wpa2 and none of them have wps enabled... I want to break one easily but idk if theres a way that i want so im asking you guys:

Is there a way to hack the wifi without wps/bruteforce/dictionary attack/Evil twin Access point and things that take like 4-5 or things like eating for someone to enter the password or tools like fluxion/HT-WB/Airgeddon/Wifite/Wifiphisher etc... If not i learned that we can hack routers but we need to get into the network first, so im wondering is there like a way to hack the router from outside the routers network so i can instead crack the router to see the wifi password??? Evden if that doesnt work i also learned reverse social engineering attack or things like payloads that can be sended via emails etc. But the thing is i dont know the victims email address too... Soooo can i learn their email by not having to like Access their device or network. Or even like emm force the device to open the payload or something like that... If this post was long lets tell it like that... IS THERE A WAY TO HACK A NETWORK WITHOUT ACTUALLY CRACKING ITS PASSPHERE OR WAITING FOR THE VICTIM TO ENTER IT(If thats possible)

15 Responses

If there isnt a way can i run bruteforce(aircrack+crunch without creating wordlist) without it using all of my Ram because im scared that it will break up because it heats up after 10 minutes of starting the bruteforce

Also writed eating instead of waiting cuz im writing this in my Phone and its not easy to write like a pc you know so there May be other mistakes so forgive me and like i Said this is my first post and i Just opened this account 5 minutes ago Just to post that

Search another hobby! Hacking isn't fun!!! Don't cry if you are busted!

Well i actually find it fun and will not go so far that ill end up in jail... It Just helps me pass the time or thing like that ya'know mate °\ {^~^} /°

I'm an idiot. Sorry about this whole thing Ross. Hacking is the best thing that ever happened to me. Will you forgive me?

Well best thing since my mom anyway

Lol Script-Kiddie!!!
Posting in my name... wow... awesome kid!

You have written the apology in "my name" but i'd never apologice to you, NEVER! For what?! At first you "attacked" me with what you wrote and as i remember i quote: "go back to getting frisky with your mom"

No, no no! I tell the TE that hacking a wlan that not your own it's not legal! So he should look for another hobby, not hacking!

So Now it is cleared, huh!?

I do not illegal things with what i know about hacking!

The short answer is no. The only way to hack a WPA/WPA2 network is using a dictionary or brute force attack. Unless you have the code to exploit KRACK, which you don't, you won't be able to get in without using one of those. Even so, it won't be easy - but you describe multiple networks, so there's sure to be one with a weak password.

Kali comes preloaded with lots of wordlists you can try in the /usr/share/wordlists directory. Give them a whirl with aircrack-ng.

Finally, I close with this:
When you are hacking, be it wifi, a website, or a computer, remember:
THERE IS NO MAGIC BUTTON.

You will invariably need to do your homework before, during, and even after comprise to get what you want. There's no other way to do it.

d0wnp0ur

Okay best answer is here. I dont know of anyone ever heard about this before but there is an easy way to hack networks.

First find a Network that starts with Netgear (example: Netgear43, Netgear14)

Then capture the wpa handshake (I thin you read a whole bunch of tutorials on how to do that)

And download the wordlist here: xiaopan.co/forums/threads/netgearxx-wordlist.6571/

Now run the dictionary attack and I can 99% guarantee that you will have the password

Good luck!!!
(I should write a tutorial on this)

I'm always grateful for another wordlist. Thanks

Share Your Thoughts

  • Hot
  • Active