maucero / reaver-wps

Automatically exported from code.google.com/p/reaver-wps
0 stars 0 forks source link

No output for wash command #559

Open GoogleCodeExporter opened 8 years ago

GoogleCodeExporter commented 8 years ago
A few things to consider before submitting an issue:

0. We write documentation for a reason, if you have not read it and are
having problems with Reaver these pages are required reading before
submitting an issue:
http://code.google.com/p/reaver-wps/wiki/HintsAndTips
http://code.google.com/p/reaver-wps/wiki/README
http://code.google.com/p/reaver-wps/wiki/FAQ
http://code.google.com/p/reaver-wps/wiki/SupportedWirelessDrivers
1. Reaver will only work if your card is in monitor mode.  If you do not
know what monitor mode is then you should learn more about 802.11 hacking
in linux before using Reaver.
2. Using Reaver against access points you do not own or have permission to
attack is illegal.  If you cannot answer basic questions (i.e. model
number, distance away, etc) about the device you are attacking then do not
post your issue here.  We will not help you break the law.
3. Please look through issues that have already been posted and make sure
your question has not already been asked here: http://code.google.com/p
/reaver-wps/issues/list
4. Often times we need packet captures of mon0 while Reaver is running to
troubleshoot the issue (tcpdump -i mon0 -s0 -w broken_reaver.pcap).  Issue
reports with pcap files attached will receive more serious consideration.

Answer the following questions for every issue submitted:

0. What version of Reaver are you using?  (Only defects against the latest
version will be considered.)

1. What operating system are you using (Linux is the only supported OS)?
Ubuntu 13.04

2. Is your wireless card in monitor mode (yes/no)?
yes

3. What is the signal strength of the Access Point you are trying to crack?
-31

4. What is the manufacturer and model # of the device you are trying to
crack?
Ubiquiti SR71-USB

5. What is the entire command line string you are supplying to reaver?
wash -i mon0

6. Please describe what you think the issue is.
I have no idea.

7. Paste the output from Reaver below.
root@dave-pc:/home/dave# wash -i mon0

Wash v1.4 WiFi Protected Setup Scan Tool
Copyright (c) 2011, Tactical Network Solutions, Craig Heffner 
<cheffner@tacnetsol.com>

BSSID                  Channel       RSSI       WPS Version       WPS Locked    
    ESSID
--------------------------------------------------------------------------------
-------------------------------

That's it. I kept my computer on for hours and nothing happens after this. I 
have no idea what's wrong with the wash command.

Original issue reported on code.google.com by daivatpa...@gmail.com on 19 Sep 2013 at 4:35

GoogleCodeExporter commented 8 years ago
airodump mon0  show networks?
download and run wifite.py (http://code.google.com/p/wifite/downloads/list) see 
if show networks and status wps.

Original comment by deltomaf...@gmail.com on 21 Sep 2013 at 2:52

GoogleCodeExporter commented 8 years ago
I had the same issue. 'mkdir /etc/reaver' (or an appropriate directory in 
/usr/local/etc) did not bring any output to wash.

I finally found out that it is the pcap library that causes the error. 
Downgrade libpcap. It should work then.

Original comment by patrickf...@gmail.com on 19 Aug 2014 at 12:22

GoogleCodeExporter commented 8 years ago
Here using openSUSE, creating the directories

/etc/reaver
/usr/etc/reaver
/usr/local/etc/reaver

solved the problem. Using libpcap 1.6.2.

Original comment by nmsiro...@gmail.com on 10 Jan 2015 at 4:06