maucero / reaver-wps

Automatically exported from code.google.com/p/reaver-wps
0 stars 0 forks source link

reaver 1.4 repeats same pin at 90.90% #651

Open GoogleCodeExporter opened 8 years ago

GoogleCodeExporter commented 8 years ago
A few things to consider before submitting an issue:

0. We write documentation for a reason, if you have not read it and are
having problems with Reaver these pages are required reading before
submitting an issue:
http://code.google.com/p/reaver-wps/wiki/HintsAndTips
http://code.google.com/p/reaver-wps/wiki/README
http://code.google.com/p/reaver-wps/wiki/FAQ
http://code.google.com/p/reaver-wps/wiki/SupportedWirelessDrivers
1. Reaver will only work if your card is in monitor mode.  If you do not
know what monitor mode is then you should learn more about 802.11 hacking
in linux before using Reaver.
Yes my car is in monitor mode mon0
2. Using Reaver against access points you do not own or have permission to
attack is illegal.  If you cannot answer basic questions (i.e. model
number, distance away, etc) about the device you are attacking then do not
post your issue here.  We will not help you break the law.
The AP is in the next room.

3. Please look through issues that have already been posted and make sure
your question has not already been asked here: http://code.google.com/p
/reaver-wps/issues/list
several issues were dumped in the same thread to bury it without addressing it. 

4. Often times we need packet captures of mon0 while Reaver is running to
troubleshoot the issue (tcpdump -i mon0 -s0 -w broken_reaver.pcap).  Issue
reports with pcap files attached will receive more serious consideration.

Answer the following questions for every issue submitted:

0. What version of Reaver are you using?  (Only defects against the latest
version will be considered.)
Reaver 1.4 used it on Backtrack 5r3 and Newest Kali 1.0.7 build.

1. What operating system are you using (Linux is the only supported OS)?
Ubuntu 11 i believe on Backtrack 5r3 and Kali linux 1.0.7 latest releases.

2. Is your wireless card in monitor mode (yes/no)?
YES 

3. What is the signal strength of the Access Point you are trying to crack?
I am getting -37

4. What is the manufacturer and model # of the device you are trying to
crack? Zyxel NBG-416N

5. What is the entire command line string you are supplying to reaver?
reaver -i mon0 -b 50:67:F0:F2:01:XX --channel=2 -vv --dh-small -a

6. Please describe what you think the issue is.
i think reaver is fuked

7. Paste the output from Reaver below.
I am on windows right now i dont have the output saved on laptop can post later.

Original issue reported on code.google.com by berezini...@gmail.com on 11 Jul 2014 at 9:50

GoogleCodeExporter commented 8 years ago
SAME WITH ME. REAVER IS REPEATING PIN. AND ALSO MANUFACTURER IS ZyXEL. REALLY 
DONT KNOW WHAT TO DO. I HAVE ASLO TRIED 1.3 AND IS THE SAME.

Original comment by judehan...@gmail.com on 19 Aug 2014 at 8:36