bubu23 / reaver-wps

Automatically exported from code.google.com/p/reaver-wps
0 stars 0 forks source link

Fails to associate after reaching 91.44% #542

Open GoogleCodeExporter opened 8 years ago

GoogleCodeExporter commented 8 years ago
A few things to consider before submitting an issue:

0. We write documentation for a reason, if you have not read it and are
having problems with Reaver these pages are required reading before
submitting an issue:
http://code.google.com/p/reaver-wps/wiki/HintsAndTips
http://code.google.com/p/reaver-wps/wiki/README
http://code.google.com/p/reaver-wps/wiki/FAQ
http://code.google.com/p/reaver-wps/wiki/SupportedWirelessDrivers
1. Reaver will only work if your card is in monitor mode.  If you do not
know what monitor mode is then you should learn more about 802.11 hacking
in linux before using Reaver.
2. Using Reaver against access points you do not own or have permission to
attack is illegal.  If you cannot answer basic questions (i.e. model
number, distance away, etc) about the device you are attacking then do not
post your issue here.  We will not help you break the law.
3. Please look through issues that have already been posted and make sure
your question has not already been asked here: http://code.google.com/p
/reaver-wps/issues/list
4. Often times we need packet captures of mon0 while Reaver is running to
troubleshoot the issue (tcpdump -i mon0 -s0 -w broken_reaver.pcap).  Issue
reports with pcap files attached will receive more serious consideration.

Answer the following questions for every issue submitted:

0. What version of Reaver are you using?  (Only defects against the latest
version will be considered.)

1. What operating system are you using (Linux is the only supported OS)?
backtrack 5

2. Is your wireless card in monitor mode (yes/no)?
yes

3. What is the signal strength of the Access Point you are trying to crack?
Don't remember exactly. It was strong enough.

4. What is the manufacturer and model # of the device you are trying to
crack?

5. What is the entire command line string you are supplying to reaver?
reaver -i mon0 -b [bssid] -vv -L

6. Please describe what you think the issue is.
Skipped form about 10% to 90%, which I understand means it found the first four 
pins. Ran for another hour or so to 91.44% then started outputting the failed 
to associate warning.

7. Paste the output from Reaver below.

91.44% complete @ 2013-08-15 19:54:07 (42 seconds/pin)
Trying pin 19990491
Sending EAPOL START request
Received identity request
Sending identity response
Received M1 message
Sending M2 message
Received M3 message
Sending M4 message
Received M3 message
Sending WSC NACK
Sending WSC NACK
WPS transaction failed (code: 0x03), re-trying last pin
Trying pin 19990491
Received M1 message
Sending M2 message
Received M3 message
Sending M4 message
Received M5 message
Sending M6 message
Received WSC NACK
Sending WSC NACK
Trying pin 19990507
Sending EAPOL START request
Received identity request
Sending identity response
Received M1 message
Sending M2 message
Received M3 message
Sending M4 message
Received M5 message
Sending M6 message
Received WSC NACK
Sending WSC NACK
Trying pin 19990514
Switching mon0 to channel 10
Switching mon0 to channel 11
Switching mon0 to channel 11
WARNING: Failed to associate with [BSSID] (ESSID: XXXX)

Then repeats the warning until I cancel the action.

Original issue reported on code.google.com by chelsea....@gmail.com on 16 Aug 2013 at 12:41

GoogleCodeExporter commented 8 years ago
check if "wash -i mon0"  is wps no lock.
delete files in /usr/local/etc/reaver/<mac>.wpc  rerun reaver again:
reaver -i mon0 -b xx:xx:xx:xx:xx:xx -a -S -N -vv -c <channel>

Original comment by deltomaf...@gmail.com on 17 Aug 2013 at 2:27