seteve / reaver-wps

Automatically exported from code.google.com/p/reaver-wps
0 stars 0 forks source link

Reaver finds PIN but not passphrase #203

Open GoogleCodeExporter opened 8 years ago

GoogleCodeExporter commented 8 years ago
computer with backtrack and Reaver is in other room, so cant cut and paste 
outputs etc...  Reaver works just fine, except when it completes the attack it 
returns the PIN but NOT the passphrase.  anyone know why?

Original issue reported on code.google.com by Bel.Mard...@gmail.com on 30 Jan 2012 at 10:51

GoogleCodeExporter commented 8 years ago
Psychodele select option 3

Original comment by denos.D...@gmail.com on 22 Aug 2014 at 4:44

GoogleCodeExporter commented 8 years ago
You can usually use default settings but you may need to play with it

Original comment by denos.D...@gmail.com on 22 Aug 2014 at 4:45

GoogleCodeExporter commented 8 years ago
revdk3 solved my problem using attack #2.  I never tried 3 because 2 seemed to 
be working so well.

It spit out all the info when it found the pin (pin, pass, and essid)

I am concearned about revdk3 slowing down the attack.  If you are having 
similar problems like I was where you can get the pin but its not giving you 
the pass it may be quicker to crack the first 4 numbers with just reaver then 
use revdk3 for the rest.

Just a thought and thinks for the info denos

Original comment by psychede...@gmail.com on 22 Aug 2014 at 2:31

GoogleCodeExporter commented 8 years ago
Using revdk3 alone took about 19 hours. My issue was the AP locking out and 
this script helped in unlocking the Ap after 60 seconds so its a bit longer but 
I feel that helps people get further in their attemps then just using reaver. 
This script is using reaver and MDK3 which solves issues some issues that 
reaver has on its own.

Original comment by denos.D...@gmail.com on 22 Aug 2014 at 6:54

GoogleCodeExporter commented 8 years ago
There is a kool script called frankenscript where it gives default pins on some 
routers. Worth a shot if you want pin instantly without bruteforcing.

https://forums.kali.org/showthread.php?22087-Howto-frankenScript&s=10d68384d5a17
1b078255af24dc1f023

Original comment by denos.D...@gmail.com on 22 Aug 2014 at 7:03

GoogleCodeExporter commented 8 years ago
I should say wps generator

Original comment by denos.D...@gmail.com on 22 Aug 2014 at 7:07

GoogleCodeExporter commented 8 years ago
guys , pleaseee help me :(((
i install bully and do commands right !
but i get this ! :

root@Max:~# bully -b xx:xx:xx:xx:xx:xx -c 6 -T  mon0
[!] Bully v1.0-22 - WPS vulnerability assessment utility
[+] Switching interface 'mon0' to channel '6'
[!] Using '00:11:22:33:44:55' for the source MAC address
[+] Datalink type set to '127', radiotap headers present
[+] Scanning for beacon from '60:a4:4c:ee:cd:a4' on channel '6'
[!] Excessive (3) FCS failures while reading next packet
[!] Excessive (3) FCS failures while reading next packet
[!] Excessive (3) FCS failures while reading next packet
[!] Disabling FCS validation (assuming --nofcs)
[+] Got beacon for 'milk' (xx:xx:xx:xx:xx:xx)
[X] The AP doesn't appear to be WPS enabled (no WPS IE)

Help me :(

Original comment by pooya.si...@gmail.com on 29 Sep 2014 at 4:57

GoogleCodeExporter commented 8 years ago
[deleted comment]
GoogleCodeExporter commented 8 years ago
had same problem, used the bully version 1.0-22:
bully -b e8:94:f6:xx:xx:xx -p 24461924 -B -c 5 mon0 -L

resolved!

did not need to install Reaver 1.3 or wpa_supplicant

Original comment by deltomaf...@gmail.com on 22 Dec 2014 at 4:53

GoogleCodeExporter commented 8 years ago
second Router different manufacturer with the same problem, worked with the 
Bully!

Original comment by deltomaf...@gmail.com on 23 Dec 2014 at 8:04

GoogleCodeExporter commented 8 years ago
[deleted comment]
GoogleCodeExporter commented 8 years ago
I have  problem,
reaver cracked the code and the is it like:
Pin cracked in 34542 seconds
[+] WPS PIN: '05228362'
[+] WPA PSK: 'qBurKPqBmm'
[+] AP SSID: 'ZyXEL'

but wpa psk is not usable, (AP doesnt accept it) and every time when I test 
this pin wpa psk is different...

Original comment by gooran...@gmail.com on 27 Dec 2014 at 8:19

GoogleCodeExporter commented 8 years ago
try using TP-LINK QSS Utility if pin's the same every time

Original comment by rmps...@gmail.com on 27 Dec 2014 at 8:45

GoogleCodeExporter commented 8 years ago
I found a solution based on comment #6.What I did was when I put my device into 
monitor mode I did not kill the "wpa_supplicant" process and the "network 
manager" process. Then I simply just ran the -p argument on reaver and it 
retrieved the key for my AP. 

Original comment by jgonzale...@yahoo.com on 2 Jan 2015 at 9:21

GoogleCodeExporter commented 8 years ago
hi i have wps pin and use this command in
reaver -i mon0 -b xx:xx:xx:xx:xx:xx -p xxxxxxxx -vv

but every time it show
[!] WPS transaction failed (code: 0x03), re-trying last pin
[+] Trying pin xxxxxxxx

it take 2-3 hour but i didn't got password.
all time same message.
please suggest any solution. 

Original comment by jays9711...@gmail.com on 21 Jan 2015 at 9:07

GoogleCodeExporter commented 8 years ago
hi sir i want try hake wifi securaty wpa/wpa2 
it is not possible very difficult 
so plz give some advice and i am using wifi slax 4.8 
thanks

Original comment by italk...@gmail.com on 2 Apr 2015 at 8:36

GoogleCodeExporter commented 8 years ago
#67 i was also facing the issue of reaver not showing the PSK even after PIN is 
cracked...solution 20 worked fine with my router.

Original comment by chandan....@gmail.com on 21 Apr 2015 at 8:01

GoogleCodeExporter commented 8 years ago
recovered the pin with reaver  and used bully to retrieve  WPA passphrase 

   bully -b 18:17:25:XX:xx:xx:xx: -c 9 -B  -v 2 -p xxxxxxxx

no need for wpa_suplicant or older version of reaver 

Original comment by bahhamgo...@gmail.com on 14 Jun 2015 at 12:17