zeba1601 / reaver-wps

Automatically exported from code.google.com/p/reaver-wps
0 stars 0 forks source link

Reaver fails to associate to 802.11n only AP #512

Open GoogleCodeExporter opened 8 years ago

GoogleCodeExporter commented 8 years ago
A few things to consider before submitting an issue:

0. We write documentation for a reason, if you have not read it and are
having problems with Reaver these pages are required reading before
submitting an issue:
http://code.google.com/p/reaver-wps/wiki/HintsAndTips
http://code.google.com/p/reaver-wps/wiki/README
http://code.google.com/p/reaver-wps/wiki/FAQ
http://code.google.com/p/reaver-wps/wiki/SupportedWirelessDrivers
1. Reaver will only work if your card is in monitor mode.  If you do not
know what monitor mode is then you should learn more about 802.11 hacking
in linux before using Reaver.
2. Using Reaver against access points you do not own or have permission to
attack is illegal.  If you cannot answer basic questions (i.e. model
number, distance away, etc) about the device you are attacking then do not
post your issue here.  We will not help you break the law.
3. Please look through issues that have already been posted and make sure
your question has not already been asked here: http://code.google.com/p
/reaver-wps/issues/list
4. Often times we need packet captures of mon0 while Reaver is running to
troubleshoot the issue (tcpdump -i mon0 -s0 -w broken_reaver.pcap).  Issue
reports with pcap files attached will receive more serious consideration.

Answer the following questions for every issue submitted:

0. What version of Reaver are you using?  (Only defects against the latest
version will be considered.)
1.4

1. What operating system are you using (Linux is the only supported OS)?
BT5r3

2. Is your wireless card in monitor mode (yes/no)?
yes

3. What is the signal strength of the Access Point you are trying to crack?
-40 dBi

4. What is the manufacturer and model # of the device you are trying to
crack?
TP-Link TL-MR3420

5. What is the entire command line string you are supplying to reaver?
reaver -i mon0 -b AA:BB:CC:DD:EE:FF -N -v

6. Please describe what you think the issue is.
I have been unable to associate with the access point when the router is set to 
802.11n only mode. Reaver works fine when the AP is set to 802.11bg, 802.11g or 
802.11bgn mode. I have tried 2 different wifi cards i.e TP-link WN7200N (RT3070 
chipset) and TP-link WN722N (Atheros AR9271 chipset) but the results are the 
same. It would appear that Reaver has a problem with APs set to "802.11n only" 
mode.  

7. Paste the output from Reaver below.
[+] Waiting for beacon from AA:BB:CC:DD:EE:FF
[+] Switching mon0 to channel 1
[!] WARNING: Failed to associate with AA:BB:CC:DD:EE:FF (ESSID: XXXXXX)

Original issue reported on code.google.com by info.dav...@gmail.com on 25 May 2013 at 2:46

GoogleCodeExporter commented 8 years ago
Wow !! That's Weird ..
My Reaver Cracks 802.11n But Not 802.11g ..
It Says Failed To Associate When Trying To Crack 802.11g

Original comment by david.pu...@gmail.com on 22 Jan 2014 at 3:00