jaxrome895 / reaver-wps

Automatically exported from code.google.com/p/reaver-wps
0 stars 0 forks source link

90.90% 99985677 Pin Loop #609

Open GoogleCodeExporter opened 8 years ago

GoogleCodeExporter commented 8 years ago
A few things to consider before submitting an issue:

0. We write documentation for a reason, if you have not read it and are
having problems with Reaver these pages are required reading before
submitting an issue:
http://code.google.com/p/reaver-wps/wiki/HintsAndTips
http://code.google.com/p/reaver-wps/wiki/README
http://code.google.com/p/reaver-wps/wiki/FAQ
http://code.google.com/p/reaver-wps/wiki/SupportedWirelessDrivers
1. Reaver will only work if your card is in monitor mode.  If you do not
know what monitor mode is then you should learn more about 802.11 hacking
in linux before using Reaver.
2. Using Reaver against access points you do not own or have permission to
attack is illegal.  If you cannot answer basic questions (i.e. model
number, distance away, etc) about the device you are attacking then do not
post your issue here.  We will not help you break the law.
3. Please look through issues that have already been posted and make sure
your question has not already been asked here: http://code.google.com/p
/reaver-wps/issues/list
4. Often times we need packet captures of mon0 while Reaver is running to
troubleshoot the issue (tcpdump -i mon0 -s0 -w broken_reaver.pcap).  Issue
reports with pcap files attached will receive more serious consideration.

Answer the following questions for every issue submitted:

0. What version of Reaver are you using?  (Only defects against the latest
version will be considered.) v1.4

1. What operating system are you using (Linux is the only supported OS)?
BackTrack 5 R3
2. Is your wireless card in monitor mode (yes/no)?
Yes
3. What is the signal strength of the Access Point you are trying to crack?
-50
4. What is the manufacturer and model # of the device you are trying to
crack?
D-link
5. What is the entire command line string you are supplying to reaver?
reaver -i mon0 -b (BSSID) -vv
6. Please describe what you think the issue is.
Maybe a bug in reaver 1.4?

7. Paste the output from Reaver below.

root@bt:~# reaver -i mon0 -b xx:xx:xx:xx:xx:xx -v

Reaver v1.4 WiFi Protected Setup Attack Tool
Copyright (c) 2011, Tactical Network Solutions, Craig Heffner 
<cheffner@tacnetsol.com>

[?] Restore previous session for xx:xx:xx:xx:xx:xx? [n/Y] y

[+] Restored previous session
[+] Waiting for beacon from xx:xx:xx:xx:xx:xx

[+] Associated with xx:xx:xx:xx:xx:xx (ESSID: xxxxxxx)
[+] Trying pin 99985677

[+] Trying pin 99985677

[+] Trying pin 99985677

[+] Trying pin 99985677

[+] Trying pin 99985677
[+] Trying pin 99985677

[+] 90.90% complete @ 2012-09-02 03:52:25 (2 seconds/pin)

[+] Trying pin 99985677

[+] Trying pin 99985677

[+] Trying pin 99985677

[+] Trying pin 99985677

[+] Trying pin 99985677

[+] 90.90% complete @ 2012-09-02 03:52:42 (3 seconds/pin)

[+] Trying pin 99985677

[+] Trying pin 99985677
^C

[+] Session saved.

Original issue reported on code.google.com by kyleay...@gmail.com on 17 Jan 2014 at 12:51

GoogleCodeExporter commented 8 years ago
delete /usr/local/etc/reaver/xxxxxxxxxxxx.wpc
try again:
reaver -b xx:xx:xx:xx:xx:xx -a -S  -w -vv -c X -i mon0

Original comment by deltomaf...@gmail.com on 18 Jan 2014 at 3:05