Reaver
Views: 51
0 0
Read Time:1 Minute, 42 Second

What is Reaver?

“Reaver” in the context of Linux refers to a specific tool known as “Reaver-WPS.” Reaver is a popular open-source command-line tool used for performing brute-force attacks on WPS-enabled (Wi-Fi Protected Setup) routers.

Its primary purpose is to crack the WPA/WPA2 pre-shared key of a Wi-Fi network by exploiting the WPS vulnerability.

In this Kali Linux Tutorial, we are to work with Reaver. Reaver has been designed to be a handy and effective tool to attack Wi-Fi Protected Setup (WPS) register PINs keeping in mind the tip goal to recover WPA/WPA2 passphrases.

Presently hacking WPA/WPA2 is exceptionally a tedious job. A dictionary attack could take days, and still will not succeed.

WPS-functionality always stopped to work somewhere between 2 and 150 failed authentication attempts. The functionality did not even return after several hours. I would consider this a bug in the firmware which causes a DoS rather than lock-down functionality. Researchers said.

All major suppliers (counting Cisco/Linksys, Netgear, D-Link, Belkin, Buffalo, ZyXEL, and Technicolor) have WPS-affirmed gadgets, completely different sellers (eg. TP-Link) send gadgets with WPS support that aren’t WPS-certified.WPS is enabled default by all devices.

reaver -i <interface> -b <target bssid> -vv

OPTIONS

 -m, --mac=<mac> MAC of the host system (should be resolved automatically) -e, --essid=<ssid> ESSID of the target AP. Unless cloaked, this will be resolved automatically. -c, --channel=<channel> Set the 802.11 channel for the interface (implies -f) -o, --out-file=<file> Send output to a log file [default: stdout] -f, --fixed Disable channel hopping -5, --5ghz Use 5GHz 802.11 channels -v, --verbose Display non-critical warnings (-vv for more) -q, --quiet Only display critical messages -i, --interface=<wlan> Name of the monitor-mode interface to use -b, --bssid=<mac> BSSID of the target AP -p, --pin=<wps pin> Use the specified WPS pin -h, --help Show help