markwhi / reaver-wps

Automatically exported from code.google.com/p/reaver-wps
0 stars 0 forks source link

Need help for small program to circumvent LOCKOUTs from AP #525

Open GoogleCodeExporter opened 9 years ago

GoogleCodeExporter commented 9 years ago
Hey Guys,

I fought some days ago with an AP, which locked after 10 unsuccessful WPS 
attempts. After some search I found an hint to try to DDOS the router, so it 
has to restart and set the WPS-attempt counter to zero.
Fortunately it worked! This is a powerful combination with one major 
disadvantage: you have to sit in front of the PC and to type every 2 minutes 
the same commands into terminal.

So I decide to program some script or stuff like that makes it automatic.
But I have no idea in which coding language to write (BASH, Python, Java, 
C/C++) so here my question: can you give some hints and tips and help me to 
implement the small prog?

Here the major idea:

1) START reaver -i mon0 -b XX:XX:XX:XX:XX:XX and more parameter (maybe as 
input?)

2) if reaver asks in terminal "Restore previous...", type automatic y

3) wait till reaver outputs multiple times (3?) "Warning: Receive timeout"

4) terminate reaver

5) START mdk3 mon0 a -a XX:XX:XX:XX:XX:XX

6) wait till mdk3 outputs to terminal "Device still responding with 70000 
Clients" or so

7) terminate mdk3

8) wait for about 15 s (to give AP time to reboot and to send information on 
new channel)

9) start with step 1) again

The program is not complicated. But I have no idea how to read the output of 
programs in the Terminal window, how to start programs, how to do an fake input 
(restore: "y") and so on...
Can you help?
Thx!!!

Original issue reported on code.google.com by PartyMar...@gmail.com on 25 Jul 2013 at 8:34

GoogleCodeExporter commented 9 years ago
humm very good!
to restore: "y" add parameter -a (automatic)
had already tested the mdk3
not successful
try again
try to make the script
if the DDOS
work.
thx!!

Original comment by deltomaf...@gmail.com on 29 Jul 2013 at 12:59

GoogleCodeExporter commented 9 years ago
in my case mdk3 was successful.
But it had to hit 70.000 clients. Takes about 2-3 Minutes.
Noticed that it didnt worked with 10.000.
Just try some more!

Original comment by PartyMar...@gmail.com on 29 Jul 2013 at 4:59

GoogleCodeExporter commented 9 years ago
I think you can open two terminals
with one Reaver
and the other with Mdk3
The Reaver does not need to be finalized
The Mdk3 might be running too.
depends on the time it takes to give 70.000
may be that the Reaver now gives 10 attempts

Original comment by deltomaf...@gmail.com on 30 Jul 2013 at 1:23

GoogleCodeExporter commented 9 years ago
i try mdk3 until 1.600.000 and nothing.... not restart routers.

Original comment by deltomaf...@gmail.com on 10 Aug 2013 at 6:43