bubu23 / reaver-wps

Automatically exported from code.google.com/p/reaver-wps
0 stars 0 forks source link

PID 2347 & 2464 With EAPOL START request error #547

Open GoogleCodeExporter opened 8 years ago

GoogleCodeExporter commented 8 years ago
A few things to consider before submitting an issue:

0. We write documentation for a reason, if you have not read it and are
having problems with Reaver these pages are required reading before
submitting an issue:
http://code.google.com/p/reaver-wps/wiki/HintsAndTips
http://code.google.com/p/reaver-wps/wiki/README
http://code.google.com/p/reaver-wps/wiki/FAQ
http://code.google.com/p/reaver-wps/wiki/SupportedWirelessDrivers
1. Reaver will only work if your card is in monitor mode.  If you do not
know what monitor mode is then you should learn more about 802.11 hacking
in linux before using Reaver.

In monitor mode.

2. Using Reaver against access points you do not own or have permission to
attack is illegal.  If you cannot answer basic questions (i.e. model
number, distance away, etc) about the device you are attacking then do not
post your issue here.  We will not help you break the law.

Can't get into my own network (Without already having password access)

3. Please look through issues that have already been posted and make sure
your question has not already been asked here: http://code.google.com/p
/reaver-wps/issues/list

No results on my errors.

4. Often times we need packet captures of mon0 while Reaver is running to
troubleshoot the issue (tcpdump -i mon0 -s0 -w broken_reaver.pcap).  Issue
reports with pcap files attached will receive more serious consideration.

Copy.

Answer the following questions for every issue submitted:

0. What version of Reaver are you using?  (Only defects against the latest
version will be considered.)

1.4

1. What operating system are you using (Linux is the only supported OS)?

Kali Linux

2. Is your wireless card in monitor mode (yes/no)?

Yes

3. What is the signal strength of the Access Point you are trying to crack?

It's 5 feet away, pretty good.

4. What is the manufacturer and model # of the device you are trying to
crack?

NetGear & SurfBoard

5. What is the entire command line string you are supplying to reaver?

reaver -i mon0 -b XX:XX:XX:XX:XX:XX -vv -A

6. Please describe what you think the issue is.
7. Paste the output from Reaver below.

I get this error when I type in:

airmon-ng start wlan0

Found 2 processes that could cause trouble
If airodump-ng, aireplay-ng or aitun-ng stops working after
a short period of time, you may want to kill (some of) them!
-e 
PID     Name
2347    NetworkManager
2464    wpa_supplicant

Interface       Chipset         Driver

wlan0           Intel 2945ABG   iwl3945 - [phy0]
                                (monitor mode enabled on mon0)

/----------------------------------------------------------------\

When I enter in the command, I get

Sending EAPOL START request
WARNING: Receive timeout occurred
(over, and over, and over again)

Original issue reported on code.google.com by Crosley....@gmail.com on 25 Aug 2013 at 2:41

GoogleCodeExporter commented 8 years ago
replace the - A by the -a

Original comment by deltomaf...@gmail.com on 25 Aug 2013 at 2:13

GoogleCodeExporter commented 8 years ago
...That did the trick. haha thanks

Original comment by Crosley....@gmail.com on 25 Aug 2013 at 4:15