Sunday, February 17, 2013

Software Hack Password WiFi / Hotspot


  1. Penetrating hotspot protected WEP (Wired Equivalent Privacy) or WPA (WiFi Protected Access)
- Using WirelessKeyView, the app will automatically search for wifi networks are detected with WiFi passwords either hex or ASCII.


To use this application first turn off your antivirus because it would be considered an invasion of privacy applications.
Required specifications:
• 8/7/Vista/XP Windows (32bit and 64bit).
- Also can use WEP & WPA KeyGenerator download here


Required specifications:
• Windows 98, ME, NT, 2000, XP, Vista, 7.
• NET Framework 2.0 or higher

 - Or use WZCOOK download here

Open the application wzcook.exe
Wait a few moments until a few passwords and names of its WIFI connection
Press [CTRL] + [C] to move data to the directory C: \ wepkeys.txt
Password for WEP KEY part, the
Copy Paste password
Click the Connect
If appears a lot of passwords, use a password that is red with no arrows, that his password and you can break the password wifi and internet-ready areas.

2. Wifi using MAC Address Filtering.
One protection is to limit wireless internet access based on MAC Address. MAC Address is a number that distinguishes each network device such as a computer or can be called as ip address. Such hotspots that limit the use of Internet is free only for 3 hours, after which it can not access the internet again, and will be able to access again tomorrow. Type of protection used is MAC Address Filtering.

To break protection with MAC address can use the K-MAC download here


The way is to change your computer's MAC address each allotted time runs out and do access the connection, typically address MAC address consists of 12 digits. The above examples Addressnya MAC is 00-26-18-GF-59-B4.
Select which network would be changed MAC Addressnya, then fill in the fields below with the MAC address we want.

3. Looking password hotspots that use prepaid cards.
Previously please download first:
1. IP Scanner here


2. Technitium MAC Address Changer here


Do the following :
  • Turn on wifi and connect to a wireless hotspot that cool.
  • After connect, right-click the system tray icon wireless network, click the status> details tab> see the IP and the IP record in notepad.
  • Open IP Scanner and enter the IP range to be scanned using the IP we recorded earlier on the top. For example: 125.125.1.14 IP that we can then enter the IP in the first column of our range in accordance with the earlier IP but change the numbers at the end of the 1 to 125.125.1.1 and the second column write the same but at the end it's the number one change to 255 to 125 125 .1.255. results 125.125.1.1 125.125.1.255 so then click start or the red button.
  • After scanning, we shall have a live IP data and connect to the hotspot tersebut.Kemudian see IP life (alive hosts) are blue. Then right click on the IP vivid blue color was the result -> Show-> Mac Address if successful it will display the code Mac Address (Note: Sometimes Not Appear Code Mac Addressnya try again another IP) If you manage to get the code Mac Address. Note The Code.
  • Open Technitium MAC Address Changer already installed. Find MAC Change button will display a column for a friend to enter the code in the Mac adrress noted earlier. Then press the Change Now.
  • Wait for mac we will replace with a temporary connection and connect again automatically disconnected itself.
  • Completed.

In order to access the Internet directly without a ride again, enter the login page hotspotnya status, refer to the prepaid card and record the password and then log out and log back in to the hotspot login page.

Share this

0 Comment to "Software Hack Password WiFi / Hotspot"

Post a Comment