malo92 / reaver-wps

Automatically exported from code.google.com/p/reaver-wps
0 stars 0 forks source link

[!] WPS transaction failed (code: 0x02), re-trying last pin #714

Open GoogleCodeExporter opened 8 years ago

GoogleCodeExporter commented 8 years ago
A few things to consider before submitting an issue:

0. We write documentation for a reason, if you have not read it and are
having problems with Reaver these pages are required reading before
submitting an issue:
http://code.google.com/p/reaver-wps/wiki/HintsAndTips
http://code.google.com/p/reaver-wps/wiki/README
http://code.google.com/p/reaver-wps/wiki/FAQ
http://code.google.com/p/reaver-wps/wiki/SupportedWirelessDrivers
1. Reaver will only work if your card is in monitor mode.  If you do not
know what monitor mode is then you should learn more about 802.11 hacking
in linux before using Reaver.
2. Using Reaver against access points you do not own or have permission to
attack is illegal.  If you cannot answer basic questions (i.e. model
number, distance away, etc) about the device you are attacking then do not
post your issue here.  We will not help you break the law.
3. Please look through issues that have already been posted and make sure
your question has not already been asked here: http://code.google.com/p
/reaver-wps/issues/list
4. Often times we need packet captures of mon0 while Reaver is running to
troubleshoot the issue (tcpdump -i mon0 -s0 -w broken_reaver.pcap).  Issue
reports with pcap files attached will receive more serious consideration.

Answer the following questions for every issue submitted:

0. What version of Reaver are you using?  (Only defects against the latest
version will be considered.)

1. What operating system are you using (Linux is the only supported OS)?
kali 
2. Is your wireless card in monitor mode (yes/no)?
yes i did airodumo-ng start wlan0
3. What is the signal strength of the Access Point you are trying to crack?
-64
4. What is the manufacturer and model # of the device you are trying to
crack?
Huawei Technologies Co., Ltd
5. What is the entire command line string you are supplying to reaver?
reaver -i mon0 -b D0:7A:B5:8D:1C:05 -c 8 -vv
6. Please describe what you think the issue is.
i think this model is protecting him self some times rejecting and sometimes 
not accsepting 
7. Paste the output from Reaver below.

root@kali:~/aircrack-ng-1.2-rc1/reaver-1.4/src# reaver -i mon0 -b 
D0:7A:B5:8D:1C:05 -vv -w 

Reaver v1.4 WiFi Protected Setup Attack Tool
Copyright (c) 2011, Tactical Network Solutions, Craig Heffner 
<cheffner@tacnetsol.com>

[+] Switching mon0 to channel 8
[+] Waiting for beacon from D0:7A:B5:8D:1C:05
[+] Associated with D0:7A:B5:8D:1C:05 (ESSID: Zain BroadBand Router)
[+] Trying pin 12345670
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[+] Received identity request
[+] Sending identity response
[!] WARNING: Receive timeout occurred
[+] Received identity request
[+] Sending identity response
[!] WARNING: Receive timeout occurred
[+] Sending WSC NACK
[!] WPS transaction failed (code: 0x02), re-trying last pin
[+] Trying pin 12345670

Original issue reported on code.google.com by MooT.Fa...@gmail.com on 1 Apr 2015 at 1:35

GoogleCodeExporter commented 8 years ago
try with -A option and some times with triple -v

reaver -i mon0 -b xx:xx:xx:xx:xx -A -vv
reaver -i mon0 -b xx:xx:xx:xx:xx -v -v -A -vv

work for me!

Original comment by deltomaf...@gmail.com on 8 Aug 2015 at 11:16

GoogleCodeExporter commented 8 years ago
-vvv is only to view whats happening its not an option 
and what -A stand for ? Did u test in the same model ?

Original comment by MooT.Fa...@gmail.com on 8 Aug 2015 at 11:27

GoogleCodeExporter commented 8 years ago
I can not say, only used the format and continued
change -A for -a

Original comment by deltomaf...@gmail.com on 16 Aug 2015 at 11:44

GoogleCodeExporter commented 8 years ago
thanks for your time to replay :) 

Original comment by MooT.Fa...@gmail.com on 17 Aug 2015 at 1:18