rastating / reaver-wps

Automatically exported from code.google.com/p/reaver-wps
2 stars 0 forks source link

unable to associate with anyAP #717

Open GoogleCodeExporter opened 8 years ago

GoogleCodeExporter commented 8 years ago
A few things to consider before submitting an issue:

0. We write documentation for a reason, if you have not read it and are
having problems with Reaver these pages are required reading before
submitting an issue:
http://code.google.com/p/reaver-wps/wiki/HintsAndTips
http://code.google.com/p/reaver-wps/wiki/README
http://code.google.com/p/reaver-wps/wiki/FAQ
http://code.google.com/p/reaver-wps/wiki/SupportedWirelessDrivers
1. Reaver will only work if your card is in monitor mode.  If you do not
know what monitor mode is then you should learn more about 802.11 hacking
in linux before using Reaver.
2. Using Reaver against access points you do not own or have permission to
attack is illegal.  If you cannot answer basic questions (i.e. model
number, distance away, etc) about the device you are attacking then do not
post your issue here.  We will not help you break the law.
3. Please look through issues that have already been posted and make sure
your question has not already been asked here: http://code.google.com/p
/reaver-wps/issues/list
4. Often times we need packet captures of mon0 while Reaver is running to
troubleshoot the issue (tcpdump -i mon0 -s0 -w broken_reaver.pcap).  Issue
reports with pcap files attached will receive more serious consideration.

Answer the following questions for every issue submitted:

0. What version of Reaver are you using?  (Only defects against the latest
version will be considered.)
1.5 (for the new pixiewps attack but the issue was also in 1.4)
1. What operating system are you using (Linux is the only supported OS)?
Ubuntu 14.04
2. Is your wireless card in monitor mode (yes/no)?
yes
3. What is the signal strength of the Access Point you are trying to crack?
-80__-73 (the problem is on any AP)
4. What is the manufacturer and model # of the device you are trying to
crack?
don't know,many
5. What is the entire command line string you are supplying to reaver?
sudo reaver -i wlan1mon -b C8:D7:19:30:43:CE -vv -S -N -c 10
6. Please describe what you think the issue is.

7. Paste the output from Reaver below.
Reaver v1.5 WiFi Protected Setup Attack Tool
Copyright (c) 2011, Tactical Network Solutions, Craig Heffner 
<cheffner@tacnetsol.com>

[+] Switching wlan1mon to channel 10
[+] Waiting for beacon from C8:D7:19:30:43:CE
[!] WARNING: Failed to associate with C8:D7:19:30:43:CE (ESSID: (null))
[!] WARNING: Failed to associate with C8:D7:19:30:43:CE (ESSID: (null))
[!] WARNING: Failed to associate with C8:D7:19:30:43:CE (ESSID: (null))
[!] WARNING: Failed to associate with C8:D7:19:30:43:CE (ESSID: (null))
[!] WARNING: Failed to associate with C8:D7:19:30:43:CE (ESSID: MANIKANTVERMA-1)
[!] WARNING: Failed to associate with C8:D7:19:30:43:CE (ESSID: MANIKANTVERMA-1)
[!] WARNING: Failed to associate with C8:D7:19:30:43:CE (ESSID: MANIKANTVERMA-1)

I also tried the -A command with aireplay 

22:10:44  Waiting for beacon frame (BSSID: C8:D7:19:30:43:CE) on channel 10

22:10:44  Sending Authentication Request (Open System) [ACK]

22:10:46  Sending Authentication Request (Open System) [ACK]

22:10:48  Sending Authentication Request (Open System)
22:10:48  Authentication successful
22:10:48  Sending Association Request
22:10:48  Association successful :-) (AID: 1)

got this 

Reaver v1.5 WiFi Protected Setup Attack Tool
Copyright (c) 2011, Tactical Network Solutions, Craig Heffner 
<cheffner@tacnetsol.com>

[+] Switching wlan1mon to channel 10
[+] Waiting for beacon from C8:D7:19:30:43:CE
[+] Associated with C8:D7:19:30:43:CE (ESSID: (null))
[+] Starting Cracking Session. Pin count: 0, Max pin attempts: 11000
[+] Trying pin 12345670.
[+] Sending EAPOL START request
[+] Sending WSC NACK
[!] WPS transaction failed (code: 0x04), re-trying last pin
[+] Trying pin 12345670.
[+] Sending EAPOL START request
[+] Sending WSC NACK
[!] WPS transaction failed (code: 0x04), re-trying last pin
[+] Trying pin 12345670.
[+] Sending EAPOL START request
[+] Sending WSC NACK
[!] WPS transaction failed (code: 0x04), re-trying last pin
[+] Trying pin 12345670.
[+] Sending EAPOL START request
[+] Sending WSC NACK
[!] WPS transaction failed (code: 0x04), re-trying last pin
[+] Trying pin 12345670.
[+] Sending EAPOL START request
[+] Sending WSC NACK
[!] WPS transaction failed (code: 0x04), re-trying last pin
[+] Trying pin 12345670.
[+] Sending EAPOL START request
[+] Sending WSC NACK
[!] WPS transaction failed (code: 0x04), re-trying last pin
[+] Nothing done, nothing to save.
[+] 0.00% complete. Elapsed time: 0d0h0m7s.
[+] Trying pin 12345670.
[+] Sending EAPOL START request
[+] Sending WSC NACK
[!] WPS transaction failed (code: 0x04), re-trying last pin
[+] Trying pin 12345670.
[+] Sending EAPOL START request

and so on

it's not only on this AP it's on every AP I tried 

and there's this issue with wash two

Wash v1.5 WiFi Protected Setup Scan Tool
Copyright (c) 2011, Tactical Network Solutions, Craig Heffner 
<cheffner@tacnetsol.com>

BSSID                  Channel       RSSI       WPS Version       WPS Locked    
 ESSID
--------------------------------------------------------------------------------
-------------------------------

Richard@ubuntu:~$ 

without showing anything (i have been using airodump-ng --wps for detection)

please i need help

thanks

Original issue reported on code.google.com by me.lock...@gmail.com on 21 Apr 2015 at 7:41

GoogleCodeExporter commented 8 years ago
This is a known issue, search "ubuntu 14.04" here:
https://code.google.com/p/reaver-wps/wiki/README

The reason why reaver & wash not work in Ubuntu 14.04 is ...
https://code.google.com/p/reaver-wps/issues/detail?id=217#c20

Original comment by rmicsu...@gmail.com on 23 Apr 2015 at 12:28