amanojha / reaver-wps

Automatically exported from code.google.com/p/reaver-wps
0 stars 0 forks source link

HELP with reaver passphrase #364

Open GoogleCodeExporter opened 8 years ago

GoogleCodeExporter commented 8 years ago
So after several hours of waiting, reaver finally cracked the wps PIN, and so 
does the passphrase but I'm having trouble connecting to the network using the 
passphrase given (it contains 64 char), and since i already know the wps PIN i 
just use it to recheck the passphrase 
"reaver -i mon0 -b 00:01:02:03:04:05 -vv -p(PIN)" and after a few sec it gives 
the passphrase but different from the first one, I've tried several times 
connecting one after the other, but still no luck. I hope someone can help me 
with my problem, I will truly be grateful, thank you in advance.

Original issue reported on code.google.com by heartbla...@gmail.com on 2 Aug 2012 at 10:34

GoogleCodeExporter commented 8 years ago
I suggest you check the keys this way. Make a short dictionary file with the 
WPA keys you got thru reaver. Using airodump-ng and aireplay-ng capture a WPA 
handshake from your target. Run aircrack-ng against the handshake using the 
small dictionary file and see if it is the key. Deauth a client that is 
actually connected to the net. If you see alot of data movement in airodump-ng 
that is a good sign. 

In this way you can prove that it is or is not the key.

Original comment by muske...@yahoo.com on 3 Aug 2012 at 2:03

GoogleCodeExporter commented 8 years ago
If you are having problem with your hard drive installation or operating system 
here is an easy solution.

We loaded BT5R2 to a 8 gig flash drive. Flash drive divided into 3gig fat32 and 
4 gig ext3. We changed the syslinux.cfg so the flash drive would exhibit 
persistance.

We booted the computer from the flash drive and then connected to the internet 
thru wicd via an RTL8187 USO36H wireless reciever

We typed

apt-get update.

Note wash and reaver already installed in BTR2

Then ran wash got our targert and then ran reaver against the closest router we 
could find. The RSSI on the router was -39. It started to crack the router.

We then picked a router with an RSSI of -72. The reaver program went round and 
round similiar to your post. Remember reaver works poorly when the RSSI is 
below 50. 

Original comment by muske...@yahoo.com on 3 Aug 2012 at 9:12

GoogleCodeExporter commented 8 years ago
If you are having problem with your hard drive installation or operating system 
here is an easy solution.

We loaded BT5R2 to a 8 gig flash drive. Flash drive divided into 3gig fat32 and 
4 gig ext3. We changed the syslinux.cfg so the flash drive would exhibit 
persistance.

We booted the computer from the flash drive and then connected to the internet 
thru wicd via an RTL8187 USO36H wireless reciever

We typed

apt-get update.

Note wash and reaver already installed in BTR2

Then ran wash got our targert and then ran reaver against the closest router we 
could find. The RSSI on the router was -39. It started to crack the router.

We then picked a router with an RSSI of -72. The reaver program went round and 
round similiar to your post. Remember reaver works poorly when the RSSI is 
below 50. 

Original comment by muske...@yahoo.com on 3 Aug 2012 at 9:12

GoogleCodeExporter commented 8 years ago
Retry the attack a few times with the -p argument, after a few consecutive 
retries the router will usually give you the actual passkey. 

Had the same problem before. 

Original comment by nexdem...@gmail.com on 4 Aug 2012 at 3:03

GoogleCodeExporter commented 8 years ago
[deleted comment]
GoogleCodeExporter commented 8 years ago
@muske So I also tried creating a dictionary from the passkey given by reaver 
containing 40-50 passkey, and using the old method for wpa, but still no luck. 

Backtrack 5 r2 is my 2nd OS(I'm using ubuntu as my main), and it is fully 
updated.

@nexdem I already did it almost a hundred times, it is what i use in creating 
the dictionary after obtaining a handshake. 

well, thank you for commenting.

is there any similar attack i can use, using only the PIN?

Original comment by heartbla...@gmail.com on 9 Aug 2012 at 2:50