apm1007 / reaver-wps

Automatically exported from code.google.com/p/reaver-wps
0 stars 0 forks source link

Reaver1.4 issue 0x02 - Kali Linux 1.0.5 #587

Open GoogleCodeExporter opened 9 years ago

GoogleCodeExporter commented 9 years ago
Hi folks,

I'm havin' trouble with reaver1.4 on kali linux 1.0.5 64bit. Everything I tried 
(installing libpcap-dev, sqlite3, reading posts from other users) did not 
work/help. When trying to start reaver -i mon0 -b BSSID -vv all i get is code 
0x02 -> It's all the time repeating the same pin "wps transaction failed".

I've got an Atheros AR9271 wlan usb stick and it's working fine with aircrack...

greetings 

Original issue reported on code.google.com by sven.ha...@gmail.com on 1 Dec 2013 at 10:25

GoogleCodeExporter commented 9 years ago
Hi Sven,
Reaver is no longer officially supported, and even when it was I get the 
feeling it was still a black art (No disrespect intended to anyone).
From your argument I'd say your missing some very important flags, especially 
since most routers have had firmware upgrades to try and prevent reaver attacks.
Try:
reaver -i mon0 -b (Target MAC) -vv -d 200 -r 600:3 -S -L -N -w -t 90 -x 900

The extra flags help against timeouts & attack detection. There will be those 
that say thats too many flags, to those people I say use Reaver in a real world 
environment ;p

Those settings work against most routers, have had trouble with DrayTek routers 
but I would expect that.

The only other thing I can advise is to let it run for at least an hour and see 
where you get, then adjust the timings accordingly.

Original comment by craigaso...@googlemail.com on 6 Jan 2014 at 5:41