How to crack a wifi?

Can someone please explain me a way to crack a wifi protected with password without having physical access to it?

Using Windows not Linux and without paid programs, if possible.

I hate my landlord and I want to stream 24/7 Full HD Jav porn from his wifi so it runs slow as fuck.

Attached: 1200px-WiFi_Logo.svg.png (1200x711, 32K)

Other urls found in this thread:

youtube.com/watch?v=lja8PfPXtmk
twitter.com/SFWRedditVideos

Install Gentoo

Breaking into it will be really hard if he uses the WPA2 protocol and has an uncommon password.
If you just want it to run slowly might as well DDoS it.

yeah you can just perma-deauth his stuff from the ap

First of all hacking is for oval-teen, spooge drinking, nigger fuckers; ok. As a matter of fact they have to- I don't even know how to do sys-entry to be quite honest. (Types) I have to use for it. (Single key press) it's a protection mode; (key presses) it's ring three faggotry. I want fucking ring zero, I don't want fucking ring- go - don't give me fucking ring three. Fuck ring three man, I want ring zero. Ever since I was a system programmer at TicketMaster, fuck yeah man, i'm a king man, I fucking programmed in ring zero. Ring three is ghetto, f-fuck ring zero, that's for ghetto peasants. Peasants program in ring-fucking-three man. I fucking Ring three is for peasants.

user... are you having a stroke?

Attached: IMG-20181009-WA0001.jpg (242x172, 7K)

No strokes for you, cat-san

Explain that to me

that's a terry quote

Pay for your internet Jamal

>a wifi
Underage zoomer detected

Zoom zoom want wifi!!!!!!!

I already have paid internet at home, I only want to slow his wifi down.

buy like 20 unifi ap-pros, set them all to high power and match the frequency & channel of his router

How do I find his channel and frequency?

you can use an phone app called "wifi data" by propane apps

Try fluxion

Wi-Fi analyzer on your phone.

You gotta hack the gibson, maan.

Your best bet is your landlord never updated his router's firmware, so kracks? Or if you can find its model, try the original admin credentials for it, in the off chance he never changed it.

Your chances are pretty slim either way; kracks is a big vulnerability but it's useless for the technology illiterate (like me) and unless he's using an ISP issued router you're unlikely to find absurd vulnerabilities to it.

My ISP's router, for instance, had a seed that generated "backdoor" passwords constantly. Thing is, the process was cracked ages ago and they never bother to change the factory issued seed. It was a blessing when I forgot my credentials for the damn thing but it had me livid afterwards

Kind of a "serious" generic reply. First of all download and install a penetration testing OS(kali,parrot or something similar), you can burn it in a usb. Then use a wifi adapter capable of packet injection and monitor mode which is compatible with your penetration OS(you can find that by googling). Find an app included on your OS and deauth his device or just try and crack it. If you are autistic enough you will do it eventually. Is it worth doing smthing like this user? Good luck.

Don't you need a phone booth for that?

Use a signal booster and create a connection with the same name as his. Hope he'll connect to it by mistake one day and throttle his connection from there

>Hope he'll connect to it by mistake one day
>not sending a deauth frame

That's the kind of answer I was looking for. Thanks a lot! I'll try that as well as trying to overload his channel and frequency as some other users said.

>unironically helping this retard

Attached: sBJG8sT.jpg (1294x478, 60K)

I'm a lockpicker user, the only thing I know of code is python and a few of its libraries. Hence all I focus on is social engineering (ie user stupidity)

go to the internets and do some research brainlet

>I'm a lockpicker user
So am I, lock pick sets are so cheap and very available.

>the only thing I know of code is python and a few of its libraries. Hence all I focus on is social engineering (ie user stupidity)
That's fine, coding isn't for everyone.

That they are. It's a fun hobby, manual stuff is great to relax. I enjoy learning a bit of programming, but since it's completely useless in my current job (I'm a marketing consultant) python is the most I can train regularly and somewhat apply to my daily functions

>this retard blasts his neighbors with rw
>police knocks on his door

Make sure you delete system32 first before you try any of the suggestions in this thread. This contains identifying information that is exchanged between two computers when they connect to each other.

It's located in c/windows/system32
You might get a warning when you try and delete it and this is because of the kikes at Microsoft use it to collect information and spy on you.

Where I live police doesn't even know where they themselves are.

Ah - ah very funny user

>Where I live police doesn't even know where they themselves are.
lolwut

Its called hackforums you hack

You have no idea how to use a search engine so you should just give up

fuck you

so in all seriousness your options are pretty much
>somehow crack or bypass security and connect as a normal client, then do whatever the fuck you want, possibly even access the setup site if he didn't change the default account
>classic RF jamming by just generating a more powerful signal at the same band+frequency as his network. destructive interference is pretty much the ultimate way to jam a signal but will only work in an extremely controlled environment - its cool as shit though.
>constant deauth

last one's the most feasible since you almost certainly have everything you need to do it. second one requires extra hardware and setup but is probably the most effective. first one is near impossible to pull off againt WPA security - at most you can intercept a handshake after sending a deauth but then you'd have to break the encrypted password. if it isn't suceptible to dictionary attacks and brute force is the only option you could maybe crack it in a few years is you're really lucky

youtube.com/watch?v=lja8PfPXtmk

Easiest way is to use airgeddon script.if they have a good password on wpa2 and WPS off then you won't be able to crack it easily. Try using reaver or bully WPS attacks first then try capturing handshake and cracking password.