Header Ads

HACK WIFI USING REAVER IN KALI LINUX


  • Set your wireless interface in monitor mode
                   airmon-ng start wlan0


  •  Use wash (easy but sometimes unable to detect networks even when they have wps enabled). If any network shows up there, it has WPS enabled.
                      wash -i mon0 (which may be different in your device so open terminal type                             iwconfig to find out ).                                                                                                                  




to find out your Wireless card



This will show all the networks with WPS enabled


  • Now finally we are going to use Reaver to get the password of the WPA/WPA2 network.Reaver makes hacking very easy, and all you need to do is enter
                  reaver -i mon0 -b XX:XX:XX:XX:XX:XX 

Explanation = i  - interface used. Remember creating a monitor interface mon0 using airmon-ng start wlan0. This is what we are using. -b species the BSSID of the network that we found out earlier.
This is all the information that Reaver needs to get started. However, Reaver comes with many advanced options, and some are recommended by me. Most importantly, you should use the -vv option, which increases the verbosity of the tool. Basically, it writes everything thats going on to the terminal. This helps you see whats happening, track the progress, and if needed, do some troubleshooting.


  •   So final command should be
                      reaver -i mon0 -b XX:XX:XX:XX:XX:XX -vv
  • After some hours, you will see something like this


No comments

Powered by Blogger.