reaver!

The Program requires the following to run properly: The following dependencies can be installed using the _Debian package installer_ command on Debian based systems using apt-get install program or otherwise downloaded and installed manually 1 . Aircrack-NG http://www.aircrack-ng.org/
2 . Python-Scapy http://www.secdev.org/projects/scapy/

reaver alternatives

  • Aircrack-ng

  • Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. It implements the standard FMS attack along with some optimizations like KoreK attacks, as well as the all-new PTW attack, thus making the attack much faster compared to other WEP cracking tools.

    tags: cracking hacking password-recovery recover-wireless-keys
  • Wifite

  • To attack multiple WEP, WPA, and WPS encrypted networks in a row. This tool is customizable to be automated with only a few arguments. Wifite aims to be the "set it and forget it" wireless auditing tool.

    tags: menu-bar-app security-auditing wep wifi-signal-measurement wpa
  • KisMAC

  • KisMAC is an open-source and free stumbler/scanner application for Mac OS X. It has an advantage over MacStumbler/iStumbler/NetStumbler in that it uses monitor mode and passive scanning.

    tags: network-analyzer network-scanner networking wireless
  • Kismet

  • Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. Kismet will work with any wireless card which supports raw monitoring (rfmon) mode, and (with appropriate hardware) can sniff 802.11b, 802.11a, 802.11g, and 802.11n traffic. Kismet also supports plugins which allow sniffing other media such as DECT.

    tags: 802.11x intrusion-detection-system network-detection network-detector network-detectors
  • Fern Wifi Cracker

  • Fern Wifi Cracker is a Wireless security auditing and attack software program written using the Python Programming Language and the Python Qt GUI library, the program is able to crack and recover WEP/WPA/WPS keys and also run other network based attacks on wireless or ethernet based networks.

    tags: bruteforce cracking hacking network-scanner network-security
  • WiFi Scanner

  • A 802.11 wireless scanner and connection manager for Mac OS X. WiFi Scanner will detect access points and clients in ad-hoc mode if the SSID is being broadcasted. It can be used for wireless site surveys, wireless discovery, and to connect to WiFi networks. The tool reports signal strength in dBm and shows access point BSSID/MAC addresses. Features

    tags: network-analyzer network-scanner wifi-analyzer wifi-site-survey
  • netsniff-ng

  • netsniff-ng is a free, performant Linux networking toolkit. The gain of performance is reached by zero-copy mechanisms, so that on packet reception and transmission the kernel does not need to copy packets from kernel space to user space and vice versa. It contains the utilities netsniff-ng, trafgen, mausezahn, bpfc, ifpps, flowtop, curvetun, astraceroute.

    tags: network-monitoring network-scanner network-scanning network-security packet-sniffing
  • iwScanner

  • iwScanner is a wireless scanner for linux with an easy to use graphic interface.

    tags: gtk python scanner scanning sniffing