Skip to content
Step by Step Internet 🌐 Guides for learning to surf the Net

How to hack Wi-Fi networks from Windows or Mac PC fast and easy? Step by step guide

How to hack Wi-Fi networks from Windows or Mac PC fast and easy? Step by step guide

Internet connections have now become one of the most important factors for most human beings. This is how it is currently used throughout the world, especially for the big companies that carry out a series of jobs and activities through the network .

This is how we can find Internet connections in shopping centers, in stores, in parks, at work and in many other public places. However, these wireless networks are almost always protected by a WiFi key.

This is where the big problem begins to connect to a wireless network when we are away from home, since usually they are usually protected to avoid overconsumption of them and slower performance. With this in mind, here we are going to show you how to hack free WiFi networks from your Windows or Mac computer .

What to consider before hacking a WiFi network from my computer?

It is important to mention that not all wireless networks can be broken, this will basically depend on the encryption level . In addition, it is important to consider other aspects when wanting to hack a WiFi network, such as signal strength, legal aspects that this can bring and the router model .

With this in mind, here we explain a little more about each of these aspects to consider before performing this type of procedure.

Encryption

Cifrado

The first thing we should observe when we want to break the security of a Wi-Fi network is its encryption level , since depending on that we can know how strong or not its protocol is security , considering that some are much safer than others.

In the case of the WEP protocols are very old encryption that offer security to a wireless network, this makes them extremely easy to break since They have a very simple configuration . Therefore, most programs and methods that currently exist for hacking wireless networks do it through those access points with WEP encryption .

Another encryption that is very vulnerable is WAP , which was designed to replace the WEP protocol and thus cover the security flaws that this presents. Despite offering complex and long passwords it still has security issues, even in its most up-to-date version WPA2 where it is still committed to the security of these connections .

Signal strength

Intensidad de la señal

Another factor that we must take into account when wanting to hack a WiFi network is its signal strength. Depending on it, the results will be obtained when performing this type of activity .

It is important to mention that the strength of the WiFi signal is that which is reflected in the entire coverage area that it covers and which is what allows the users can carry out a series of activities through it .

Therefore, it is important that when selecting a network to decrypt your password it has an excellent signal, since this will allow you to enjoy a good network connection. In the case of the signal strength is measured with negative numbers, which indicates that the closer to 0 is better, its coverage will be . In other words, a -20 network will have better coverage than another that is -80 .

Router model

Modelo del router

Being able to know the model of the network router that we want to break is extremely important, since this will greatly facilitate the process, taking into account that there are many programs and websites where they offer you different passwords depending on the type of router model.

Therefore, if you want to hack your neighbor’s network and know what router model has, you can take advantage of this type of data to try to decrypt your password and be able to navigate through your network for free. Ideal for when your Internet at home has connection problems or failures .

Legal aspects

Aspectos legales

Finally, another aspect to consider before carrying out this type of activities is the legal consequences that can hack a private Wifi network . Currently this is penalized in most countries of the world as it is considered a violation of private data , as well as false identity and theft of personal information.

In addition, using a third-party network is increasing the payment consumption of the owner of that network , which generates a greater expenditure of money to that person. > Therefore, if you are thinking of doing this type of activity it is important that you consider the consequences of this type of process .

Steps to hack a WiFi network from my Windows or MacOS computer

The security of Wi-Fi networks has become a matter of concern for most users today, where programs or methods that come to public light are becoming increasingly and that allow to crack the passwords of this type of networks. Therefore, it is very possible that you also want to know what methods or forms exist to perform this type of process from your own computer.

Taking into account everything mentioned earlier in the post, here we will show you the best methods that you can perform from your Windows and Mac computer so you can start hack wireless access points near your location . To do this, follow each of the steps that we will show you below:

With routerpassword

The first method we present to you is the routerpassword web portal, on this website you will find all the default passwords of the different router models available in the market . Therefore, this website becomes one of the best alternatives if you know the team model you want to hack.

With routerpassword you have the opportunity to find the passwords and default users of a large number of router models . Although it seems difficult that today there are still users who still maintain those factory values, there are still many that do, especially when they have had to completely reset their equipment. .

In addition, it becomes an excellent alternative if you have lost your username and password and want to enter your access point system. With this in mind, here we show you step by step how to use this website, to do this follow these instructions:

  • The first thing you have to do is enter your favorite browser and insert the address bar the routerpassword url .
  • On the main screen of the website you will find a box where you are asked to select the manufacturer of your router .

Con routerpassword

  • There you open the window and look for the router manufacturer that you want to hack or recover .

Con routerpassword

  • Once you’ve found it, select it and then click on “Find password”.

Con routerpassword

  • Then a new window will open where you will see the models available from the manufacturer that you have selected, as well as their respective passwords, users and protocol .

Con routerpassword

This way you can start getting router passwords as long as you know the model and its manufacturer . A simple and quick way to hack or simply regain access to your access point .

With Acrylic

Con Acrylic

Acrylic is a free program that is available for the Windows operating system , which has been developed primarily to help users protect their networks wireless of the different web attacks . However, thanks to the amount of tools and functions it offers, it is nowadays used by many hackers to be able to crack the security passwords of the different wireless access points .

This software works through a set of scripts that are responsible for generate passwords programmed in c #, and also gives you the possibility of adding new equipment to your system. This program can be used in two different ways, one of them to hack networks and the other to increase their security and prevent them from being attacked by cybercriminals .

Con Acrylic

In this way, Acrylic allows its users to know what kind of security wireless access points support through its “Monitor mode tool ” on Windows. Therefore, the system takes the router model and searches for its SSID, its MAC address, its BSSID and its encryption type . Having all this data and with the help of the scripts the program automatically calculates the possible passwords .

Once the system throws you the possible passwords according to the team model , you just have to start testing one by one until you get the right one >. This way you can start entering the networks available in your location.

Download Acrylic Windows

With AirCrack

This program is one of the oldest, which was used most frequently when the WEP protocol was launched and was one of the least secure . Despite this, AirCrack has continued to have updates and today is considered one of the most effective programs for what is password generation for a hacking process of a wireless network .

What this program specifically does is combine a list of words that contain the possible default passwords of certain router models and try one by one until you get get the right one .

Therefore, here we show you step by step how to use this program from your computer:

  • Before starting this process it is necessary that your computer meets two requirements , the first one is that it has a distribution like Kali Linux and the second that it has a wireless card. Therefore, if it meets these two elements you can continue with the next step.
  • In this case it is necessary to verify that the distribution of Kali Linux detects the adapter. To do this we start the terminal and type the following command: “airmon-ng”.
  • Now it is important that any type of process that could interfere with this procedure be canceled, for this enter the following command: “airmon-ng check kill”.
  • Once this is done, the following will be to place the adapter in “Monitoring mode” through the following code: “airmon-ng start wlan0” .

Con AirCrack

  • To be able to see all the available connections to our location it is necessary to apply this command : “airodump-ng wlan0mon”.
  • In the list that appears on the screen select the network you want to attack , for this you must write the values ​​of the CH and BSSID box.

Con AirCrack

  • When you are clear about your objective, press the following key combination “Ctrl + C” and then enter this command: “airodump-ng -c 6 –bssid 02: 08: 22: 7E: B7: 6F –write EsGeeks wlan0mon ”.
  • After this, we open a new terminal to launch the attack of auth which will allow all clients disconnect from the network , which will facilitate handshake capture . This is done through the following command: “aireplay-ng -0 10 -a 02: 08: 22: 7E: B7: 6F -e EsGeeks wlan0mon”.
  • One Once the auth attack has been launched and you get the handshake WPA , you must press the key combination “Ctrl + C” .

Con AirCrack

  • To break the password it is necessary to enter this command: “aircrack-ng EsGeeks-01.cap -w rockyou.txt”.
  • Finally, you will be shown the key that the program has found, it will appear as follows : “Key Found .

Con AirCrack

Download AirCrack Windows

Download AirCrack Linux

With KisMAC-ng (MacOS)

In which case you have a Mac computer and want to hack your neighbors’ Wi-Fi networks, then you can start using the KisMAC-ng program , a specialized software to decrypt the passwords of the wireless points. This program is free code and can be downloaded completely for free.

With this in mind, here we show you how to perform this procedure with KisMAC:

  • To begin with this process it is necessary to have a USB Wifi adapter that is compatible with OS X, since the Airport Extreme card that is responsible for managing connections does not work for these types of activities.
  • These US adapters B must have a chipset that supports the injection of packages such as: Prism2, Ralink RT2570, Ralink RT73 and Realtek RTL8187L.
  • When you have the USB adapter WiFi for the process, the following will download the KisMAC software and install it .

Con KisMAC-ng (MacOS)

  • Once installed it must be run and we go to the “Preference” tab.
  • Within the “Preference” tab we select the “Drivers” section so that the device configuration starts .
  • Here you must select the adapter chipset and click on “Add”.
  • Now check the box “Use as primary device and keep everything.” While in the initial scan channels select the 14 existing channels .
  • If the configuration was successful, the scan will be successful.
  • To start, click on “Start Scan” and then a list of wireless networks will appear on the screen. our location. The application allows you to see details such as the type of network encryption, its channel, name, last active, data packet and shows a graph with its signal strength .
Con KisMAC-ng (MacOS)
  • Knowing all these details, the following will be select the network that we want to attack.
  • After this we simply have to be patient and start accumulate packages to be able to perform the injection to the WiFi network and in that way be able to decrypt the password . In order to obtain the injection it is necessary to accumulate at least 200,000 packages.
  • When all packages have accumulated it will be possible to carry out the attack. To do this we go to the “Network” menu and there we select the “Crack” tab and then “Weak scheduling atack”. In the case of not knowing the type of network encryption we select “Against both”.
  • After this the program system will start decrypt the password network access, This process may take minutes or even a few hours.
  • When the password has been generated by the program, it will launch a warning. Only copy it and enter it on that network so you can start enjoying your network services completely free.

Download KisMAC MacOS