JazqhD / reaver-wps

Automatically exported from code.google.com/p/reaver-wps
0 stars 0 forks source link

[!] WARNING: Failed to associate with xx:1D:1C:DA:8D:xx (ESSID:... #223

Open GoogleCodeExporter opened 8 years ago

GoogleCodeExporter commented 8 years ago
A few things to consider before submitting an issue:

0. We write documentation for a reason, if you have not read it and are
having problems with Reaver these pages are required reading before
submitting an issue:
http://code.google.com/p/reaver-wps/wiki/HintsAndTips
http://code.google.com/p/reaver-wps/wiki/README
http://code.google.com/p/reaver-wps/wiki/FAQ
http://code.google.com/p/reaver-wps/wiki/SupportedWirelessDrivers
1. Reaver will only work if your card is in monitor mode.  If you do not
know what monitor mode is then you should learn more about 802.11 hacking
in linux before using Reaver.
2. Using Reaver against access points you do not own or have permission to
attack is illegal.  If you cannot answer basic questions (i.e. model
number, distance away, etc) about the device you are attacking then do not
post your issue here.  We will not help you break the law.
3. Please look through issues that have already been posted and make sure
your question has not already been asked here: http://code.google.com/p
/reaver-wps/issues/list
4. Often times we need packet captures of mon0 while Reaver is running to
troubleshoot the issue (tcpdump -i mon0 -s0 -w broken_reaver.pcap).  Issue
reports with pcap files attached will receive more serious consideration.

Answer the following questions for every issue submitted:

0. What version of Reaver are you using?  (Only defects against the latest
version will be considered.)

1. What operating system are you using (Linux is the only supported OS)?
Back track 5

2. Is your wireless card in monitor mode (yes/no)?
yes

3. What is the signal strength of the Access Point you are trying to crack?
-56

4. What is the manufacturer and model # of the device you are trying to
crack?
I am not shure

5. What is the entire command line string you are supplying to reaver?
reaver -i mon0 -b (...) -s -vv

6. Please describe what you think the issue is.
I don't Know what to say i use usb ralin rt3070 may be the drivers are not 
correct for reaver

7. Paste the output from Reaver below.

root@bt:~# reaver -i mon0 -b xx:1D:1C:DA:8D:xx -s -vv

Reaver v1.4 WiFi Protected Setup Attack Tool
Copyright (c) 2011, Tactical Network Solutions, Craig Heffner 
<cheffner@tacnetsol.com>

[+] Waiting for beacon xx 00:1D:1C:DA:8D:xx
[!] WARNING: Failed to associate with xx:1D:1C:DA:8D:xx (ESSID:...)

Next comand 

 reaver -i mon0 -b 00:1D:1C:DA:8D:35 -A -c 4 -s -L -vv

Reaver v1.4 WiFi Protected Setup Attack Tool
Copyright (c) 2011, Tactical Network Solutions, Craig Heffner 
<cheffner@tacnetsol.com>

[+] Switching mon0 to channel 4
[+] Waiting for beacon from 00:1D:1C:DA:8D:35
[+] Associated with 00:1D:1C:DA:8D:35 (ESSID: Tring-Wireless-01068)

and than nothing

When i scan with wash 

root@bt:~/trunk/src# ./wash -i mon0

Wash v1.4 WiFi Protected Setup Scan Tool
Copyright (c) 2011, Tactical Network Solutions, Craig Heffner 
<cheffner@tacnetsol.com>

BSSID                  Channel       RSSI       WPS Version       WPS Locked    
    ESSID
--------------------------------------------------------------------------------
-------------------------------
[!] Found packet with bad FCS, skipping...
[!] Found packet with bad FCS, skipping...
[!] Found packet with bad FCS, skipping...
[!] Found packet with bad FCS, skipping...
[!] Found packet with bad FCS, skipping...
[!] Found packet with bad FCS, skipping...
[!] Found packet with bad FCS, skipping...
[!] Found packet with bad FCS, skipping...
[!] Found packet with bad FCS, skipping...
[!] Found packet with bad FCS, skipping...
[!] Found packet with bad FCS, skipping...
[!] Found packet with bad FCS, skipping...

Original issue reported on code.google.com by muzha.ar...@gmail.com on 5 Feb 2012 at 1:30

GoogleCodeExporter commented 8 years ago
Look the tcpdump, the scalpy uses the tcpdump to look packets.

See if tcpdump running normally at this point you will probably find the problem

Original comment by gcarval...@gmail.com on 7 Feb 2012 at 4:24

GoogleCodeExporter commented 8 years ago
tcpdump, scalpy? I don't understand where to find  and what to look?

Original comment by muzha.ar...@gmail.com on 7 Feb 2012 at 10:58

GoogleCodeExporter commented 8 years ago
try :

./wash -i mon0 --ignore-fcs

;)

Original comment by inbox.fr...@gmail.com on 24 Mar 2012 at 8:14

GoogleCodeExporter commented 8 years ago
I have same problem with only Thomson modem but linksys working perfectly

Original comment by hamee...@gmail.com on 31 Mar 2012 at 10:22

GoogleCodeExporter commented 8 years ago
I have a problem every time I try and connect to my home Wireless to try and 
crack it with Reaver; this error comes up "WARNING: Failed to associate with 
(The BSSID)". Does this mean that that Wireless can't be cracked??

Original comment by Austin....@gmail.com on 21 Jul 2012 at 8:15

GoogleCodeExporter commented 8 years ago
I have prob. Warning: failed to associate with 00:00:00:00:00.. 
Why its happening like that. 

Original comment by MohamedM...@gmail.com on 4 Feb 2015 at 11:49