maucero / reaver-wps

Automatically exported from code.google.com/p/reaver-wps
0 stars 0 forks source link

WPS transaction failed #691

Open GoogleCodeExporter opened 8 years ago

GoogleCodeExporter commented 8 years ago
A few things to consider before submitting an issue:

0. We write documentation for a reason, if you have not read it and are
having problems with Reaver these pages are required reading before
submitting an issue:
http://code.google.com/p/reaver-wps/wiki/HintsAndTips
http://code.google.com/p/reaver-wps/wiki/README
http://code.google.com/p/reaver-wps/wiki/FAQ
http://code.google.com/p/reaver-wps/wiki/SupportedWirelessDrivers
1. Reaver will only work if your card is in monitor mode.  If you do not
know what monitor mode is then you should learn more about 802.11 hacking
in linux before using Reaver.
2. Using Reaver against access points you do not own or have permission to
attack is illegal.  If you cannot answer basic questions (i.e. model
number, distance away, etc) about the device you are attacking then do not
post your issue here.  We will not help you break the law.
3. Please look through issues that have already been posted and make sure
your question has not already been asked here: http://code.google.com/p
/reaver-wps/issues/list
4. Often times we need packet captures of mon0 while Reaver is running to
troubleshoot the issue (tcpdump -i mon0 -s0 -w broken_reaver.pcap).  Issue
reports with pcap files attached will receive more serious consideration.

Answer the following questions for every issue submitted:

0. What version of Reaver are you using?  (Only defects against the latest
version will be considered.)
reaver-1.5 beta
1. What operating system are you using (Linux is the only supported OS)?
ubuntu 10.04
2. Is your wireless card in monitor mode (yes/no)?
yes 
3. What is the signal strength of the Access Point you are trying to crack?
-60 to -70
4. What is the manufacturer and model # of the device you are trying to
crack?
zte modem
5. What is the entire command line string you are supplying to reaver?
reaver -i mon0 -b xx:xx:xx:xx:xx -vv
6. Please describe what you think the issue is.
i think that reaver can't access this point 
7. Paste the output from Reaver below.

+] Waiting for beacon from xx:xx:xx:xx:xx
[+] Switching mon0 to channel 1
[+] Switching mon0 to channel 2
[+] Switching mon0 to channel 3
[+] Switching mon0 to channel 4
[+] Switching mon0 to channel 5
[+] Switching mon0 to channel 6
[+] Switching mon0 to channel 7
[+] Switching mon0 to channel 8
[+] Associated with 5C:F9:6A:23:3F:9E (ESSID: AT-4GLTE-E5172AS-22-33F9E)
[+] Starting Cracking Session. Pin count: 0, Max pin attempts: 11000
[+] Trying pin 12345670.
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[!] WARNING: Receive timeout occurred
[+] Sending WSC NACK
[!] WPS transaction failed (code: 0x02), re-trying last pin
[+] Trying pin 12345670.
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[!] WARNING: Receive timeout occurred
[+] Sending WSC NACK
[!] WPS transaction failed (code: 0x02), re-trying last pin
[+] Trying pin 12345670.
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[!] WARNING: Receive timeout occurred
[+] Sending WSC NACK
[!] WPS transaction failed (code: 0x02), re-trying last pin

Original issue reported on code.google.com by aminoual...@gmail.com on 10 Jan 2015 at 8:52

GoogleCodeExporter commented 8 years ago
try:
reaver -i mon0 -b xx:xx:xx:xx:xx -a -S -N -vv

Original comment by deltomaf...@gmail.com on 14 Jan 2015 at 6:43

GoogleCodeExporter commented 8 years ago
root@km98r-701:~# reaver -i mon0 -b DC:02:8E:F0:68:F0 -a -S -N -vv

Reaver v1.5 WiFi Protected Setup Attack Tool
Copyright (c) 2011, Tactical Network Solutions, Craig Heffner 
<cheffner@tacnetsol.com>

[+] Waiting for beacon from DC:02:8E:F0:68:F0
[+] Switching mon0 to channel 1
[!] WARNING: Failed to associate with DC:02:8E:F0:68:F0 (ESSID: Djaweb15755504)

nothing happened !

Original comment by aminoual...@gmail.com on 18 Jan 2015 at 5:01

GoogleCodeExporter commented 8 years ago
Hello all :)

I have this problem too, the solutions are:

1- try with -A option and some times with triple -v

reaver -i mon0 -b xx:xx:xx:xx:xx -A -vv
reaver -i mon0 -b xx:xx:xx:xx:xx -v -v -A -vv

2- try to eject physically your wifi and reconnet again ( you losse monitoring 
so airmon-ng start wlan0 or wlan1 ... etc )

and problem will be solved ;)

If you have more question, I will respond to you but please in simple english 
because I'm noob in this language :)

kairo

Original comment by kari...@gmail.com on 12 Feb 2015 at 9:26