WPA/WPA2 WiFi password cracking – Reaver on Ubuntu 12.04 LTS

A short, straightforward guide to install and set up Reaver on Ubuntu 12.04 LTS – found and archived from this website, should it be moved or otherwise become unreachable. On with the necessary steps with minimal comments:

1. Download Reaver, compile and install it:

# wget http://reaver-wps.googlecode.com/files/reaver-1.4.tar.gz

# tar -xzvf reaver-1.4.tar.gz

# apt-get install libpcap-dev sqlite3 libsqlite3-dev libpcap0.8-dev

# cd reaver-1.4/src

# ./configure && make && make install

 

2. Install and build aircrack-ng from source

# apt-get install build-essential libssl-dev

# wget http://download.aircrack-ng.org/aircrack-ng-1.1.tar.gz

# tar -zxvf aircrack-ng-1.1.tar.gz && cd aircrack-ng-1.1

 

3. We must make a change in common.mak, as without it the build process will fail

# nano common.mak

>> modify this line:

>> “CFLAGS          ?= -g -W -Wall -Werror -O3”

>> to look like this:

>> CFLAGS          ?= -g -W -Wall -O3

# make && make install

 

4. Let’s put our wlan card (wlan0 for me) into monitoring mode and start Reaver

# airmon-ng start wlan0

# sudo reaver -i mon0 -b 00:00:00:00:00:00

 

All credits go to securit.se for this great entry.
Full coverage on Reaver can be read here @ LifeHacker.