detrojones / reaver-wps

Automatically exported from code.google.com/p/reaver-wps
0 stars 0 forks source link

Enhancement Request: Multiattack #77

Closed GoogleCodeExporter closed 9 years ago

GoogleCodeExporter commented 9 years ago
What steps will reproduce the problem?
1. When the AP is in a 'timeout' on a specific AP due to Rate Limiting why not 
allow it to attack another AP if one is available.
2.
3.

What is the expected output? What do you see instead?

Perhaps create an 'attack list' from a wireshark filtered file.

If the AP goes into a timeout of say more then 300 seconds it instead 
datestamps the session file and starts a new attack on the next AP in the 
attack list.

What version of the product are you using? On what operating system?

Please provide any additional information below.

Original issue reported on code.google.com by pinsb...@gmail.com on 5 Jan 2012 at 1:25

GoogleCodeExporter commented 9 years ago
Reaver really has no mechanisms internally to target multiple APs. It could of 
course be added, but it would probably require a pretty significant code 
change. It could be useful in some cases, but I think there's so little "bang 
for the buck" that I really don't see this happening.

Original comment by cheff...@tacnetsol.com on 5 Jan 2012 at 4:06

GoogleCodeExporter commented 9 years ago
It's a useful thing. Attacking many APs on same channel can be probably made by 
starting many instances of the tool, can they? As for different channels, it's 
interesting feature too, but channel hopping must be somehow scheduled and 
retries for missed packets requested.

Original comment by xpeh.o...@googlemail.com on 5 Jan 2012 at 5:50

GoogleCodeExporter commented 9 years ago
Surely there is an easy fix route for this.

I'll bang up a shell script to do some of the work and post here.

Original comment by pinsb...@gmail.com on 5 Jan 2012 at 7:20

GoogleCodeExporter commented 9 years ago
Not sure if anybody still wants this feature, but I decided to add it.

Original comment by ATARIVampire on 10 May 2013 at 12:32

GoogleCodeExporter commented 9 years ago
@ATARIVAmpire

Where did you add the changes you made?

Browsing the source there's been no changes since R113 as far as I can tell.

Original comment by pinsb...@gmail.com on 16 May 2013 at 3:03

GoogleCodeExporter commented 9 years ago
Does this feature exist ? I can't seem to find it either......

Original comment by phatkil...@gmail.com on 12 Oct 2013 at 6:37

GoogleCodeExporter commented 9 years ago
I don't check to see if an AP is locked, but I just keep banging away at others 
too with this super simple script: 

timeout 20s wash -i mon0 > output.txt
for i in $(awk '/\w:/ { print $1;}' output.txt); do
        konsole --noclose --new-tab -e reaver -i mon0 -b $i -vv -a
done

Original comment by cody.ei...@gmail.com on 28 Jan 2014 at 9:40

GoogleCodeExporter commented 9 years ago
Hello!
For those who wants perform real multpiple AP Attack, 
I can recommend my own bash script called Auto Reaver
https://code.google.com/p/auto-reaver/
Enjoy!
And please donate if you find it useful.

Original comment by dominik....@gmail.com on 27 Jun 2014 at 3:18