Hacking for Free Internet - Hacking by Solis Tech: How to Hack Computers, Basic Security and Penetration Testing (2014)

Hacking by Solis Tech: How to Hack Computers, Basic Security and Penetration Testing (2014)

Chapter 17: Hacking for Free Internet

One of the most common targets of criminal hackers are internet connections. When you think about it, free internet access allows criminal hackers to not only get free bandwidth, but to also conceal their location and identity.

What happens when your internet connection gets hacked? Your connection not only slows down, but your identity and location also gets used for any illegal activity that a criminal hacker may do using your network. At the same time, it also becomes very possible for a criminal hacker to get deeper access in your personal computer, thanks to discovered vulnerable ports and shared network devices such as printers. If your mobile phone is also synced to your computer, there is a risk that a criminal hacker would also get access to that device.

For this reason, it is very important to know how your internet connection can be hacked. In this chapter, you will learn how most criminal hackers opt to crack your Internet connection through the most popular hack tools.

Method 1: Check for Unchanged Router Passwords

This is probably the easiest way to hack Internet connection. All you need to do is to see all the available networks that you can connect to. To do that, switch on your computer’s WiFi and look at the list of available networks in your vicinity.

Now, you would see that there are common router names in the list of available networks, such as Linksys. There is a big chance that the default password for these routers are unchanged, so all you need to do is to log in the manufacturer’s given password. How do you do that? You just need to go to the manufacturer’s website and look up for the router’s manual.

If you are able to go into the target network using the default password, pull up a fresh browser and log in into the GUI of the target router. If your target is a Linksys router, the IP address to show its GUI is 192.168.1.1. Once you are prompted for log in credentials, leave the username blank, and type in “admin” for password. (Note: Some routers have different default log in credentials depending on the model. You can check for these on the manufacturer’s website.)

Once you are in the GUI, you can change the SSID, the router password, and the security protocol of your target router. This way, you would be able to take full control of the router and prevent the network owner from connecting to his own ISP!

This method assumes that there are just too many Internet users that are not too careful when it comes to securing their Internet connection before putting it to use. You would be surprised that there are people who do not even bother changing the SSID of their Wi-Fi, which is almost a giveaway that it is not secured by a password other than what the manufacturer uses.

Method 2: Hack Internet Password

What would hackers do when the Wi-Fi that they are trying to hack is secured? The next thing that they would do is to check how possible it is to guess what the password of their targeted network is. At this point, you would need to learn a few key terms when it comes to identifying and assigning security to Wi-Fi connections:

1. WEP – means Wired Equivalent Privacy. This is the most basic form of Internet encryption, thus an unsafe option for most Internet users when it comes to assigning security to their wireless connection. This type of encryption can be cracked with ease using the most basic hacking tools. Older models of Wi-Fi still use this type of encryption.

2. WPA – means Wi-Fi Protected Access. This is a more secure option for newer computer and router models, which can only be efficiently cracked through the old-fashioned trial-and-error method of guessing potential letter or word combinations (also known as dictionary attacks). If a strong password combination is used, a WPA connection may almost be impossible to crack. Another variation of this security protocol is the WPA-2, which is tougher to penetrate.

At this point, you have the idea that most hackers would opt to hack available networks that are protected through WEP protocol, since it is faster and much easier to crack. Here is a list of tools that a hacker needs in order to crack a WEP-protected Internet connection:

1. A wireless adapter – you would need to have a wireless adapter that is compatible with a software called CommView. This software allows your wireless card to enter monitor mode. To see if your wireless card is compatible with CommView, you can head over at tamos.com and see if your adapter is on the list.

2. CommView – CommView for Wifi is a software that is used to capture packets from your target network. All you need to do is install this software and then follow the installation guide to install its drivers for your wireless card.

3. Aircrack-ng GUI – this software enables you to crack the password of your target network after you are done capturing packets.

Follow the steps below to start cracking a WEP-encrypted network:

1. Run CommView for Wifi to start scanning for wireless networks according to channel. Leave it running for a few minutes. You would then see a long list of networks that your wireless adapter can reach.

2. Choose a WEP network (you would see this right next to the name of networks on the list.) Select a network that has the lowest decibel (dB) rating and has the highest signal.

3. Once you have chosen your target, right-click it to open a context menu. Click on Copy MAC Address.

4. Head over to the Rules tab on the menu bar and select MAC Addresses. Tick on the MAC Address rules.

5. For the Action option, choose CAPTURE. Afterwards, head over to the Add Record option and choose BOTH.

6. Once you are done formatting the rules, paste the mac addresses that you copied on your clipboard to the box that you would find below it.

7. When capturing packets, remember that you would only need to capture the ones that you would be using for cracking. To make sure that you only capture the packets that you need, select option D (which you would find on the bar right above the window) and deselect Management Packets and Control Packets.

8. Make sure that you save the packets that you have captured so that you can crack them for later. Go to the Logging tab on the menu bar and enable Auto Saving. Afterwards, set the Average Log File Size to 20 and the Maximum Directory Size to 2000.

9. Now, wait until you capture enough data packets. Make sure that you wait until you have at least 100,000 data packets so you can get a decent signal for cracking.

10. After collecting enough data packets, head over to the Log tab and select all the logs that have been saved during capture. Head over to the folder where your saved logs are stored. Click on File, and then Export, and select Wireshark tcpdump format to save it as a .cap file. Choose any destination that you would easily access later on. Do not close CommView.

11. Now, you are ready to crack. Run the Aircrack-ng GUI and choose the WEP option. You would be prompted to open the .cap file that you have exported a while ago. Once you retrieve that file, select Launch.

12. Once your Aircrack-ng GUI is running and decrypting the data packets that you had on your log, open the command prompt. Type in the index number of the network that you have selected a while ago.

13. Wait until the wireless key appears.

If everything goes well, you would easily get the wireless key of your targeted network. If you missed some packets, you would be prompted by Aircrack-ng that you need to capture more of them. If that happens, you just need to wait for CommView to get the additional packets that you need.

Can Tougher Security Measures be Breached?

At this point, you would realize that it is fairly easy for most hackers to gain access to the type of Internet security that you are using. At the same time, you should also have the idea that once criminal hackers know what type of encryption you are using, the easier it is for them to identify the tools that they should use for hacking your network.

Is it possible for hackers to breach more advanced protocols such as WPA and WPA2? Yes, they could accomplish such a feat, but it would take them more time – making the process inefficient, especially given that their goal for hacking network connections is to enjoy better bandwidth and have immediate internet access, or even to mask their location. For this reason, it would be best to enable WPA (or other better encryption options) should your devices allow it.

Now that you have a general idea on how hackers can steal your Wi-Fi, it is time to take some preventive measures. The next chapter will tell you more about that.