Reaver

Reaver is a strong and specialised tool made for breaking into Wi-Fi networks and using flaws in the Wi-Fi Protected Setup (WPS) protocol to test network security.

Reaver is a powerful and specialized tool designed for testing the security of Wi-Fi networks by exploiting vulnerabilities in the Wi-Fi Protected Setup (WPS) protocol.

Features

  • Reaver focuses on exploiting weaknesses in the WPS feature, commonly found in many Wi-Fi routers. It performs brute-force attacks on the WPS PIN, allowing attackers to gain unauthorized access to a Wi-Fi network.
  • Reaver automates the process of retrieving the WPS PIN by systematically trying all possible combinations. This method takes advantage of poorly implemented WPS implementations that allow for multiple PIN attempts.
  • The tool can leverage a database of known default WPS PINs to increase the chances of success. Many routers use default PINs that are susceptible to such attacks, making Reaver an effective tool for penetration testers.
  • Reaver supports session resumption, allowing the tool to pause and resume the attack process. This feature is particularly useful when dealing with routers that may have rate-limiting mechanisms in place.

Installation

Use the following command to install Reaver from the official Kali Linux repositories:

 

Running

Before using Reaver, ensure that your wireless interface is in monitor mode. Use the following command, replacing wlan0 with the name of your wireless interface:

 

Initiate a Reaver command by specifying the target's BSSID (Basic Service Set Identifier) and the name of the monitor mode interface. For example:

 

Replace <target_BSSID> with the BSSID of the target Wi-Fi network.

Screenshot

Table of Contents: