Jump to content

satana77

Active Members
  • Posts

    26
  • Joined

  • Last visited

Posts posted by satana77

  1. CAn someone say what is my trouble with reaver and my MK4?

    i have latest firmware 2.8.0,only reaver installed and it's on usb.

    Other tools like sslstrip,DNSspoofing,MITM are working perfectly,but i need reaver leaved in dark corner.

    Tried to do brute forcing from command line via ssh and from web-UI on 3 different APs(and on mine too).Nothing works, reaver just waiting for beacon for sometime and then gives warning "Failed to associate".

    Tried to disable wlan0 - no effect.

    Tried airodump-ng :it's hopping channels and catching beacons as well.

    Tried wash: it finds all wps-enabled APs.

    I read on the Reaver project page(googlecode) that the problem might be in the Big-Endian.I understand what it mean,but can't solve this problem alone.any suggestions?

    PS i'll pray if it will be solved.

  2. "Warning:Failed to associate to ......"

    1)Install reaver module on usb

    2)install reaver on usb from the module page

    3)Disable AP from status page

    4)enable wlan0 on reaver page

    5)start mon0 from page

    6)scan APs,choose target

    7)disable wlan0

    8)Start attack

    Three last steps were advised earlier.

    And wash is working after disabling wlan0.

  3. I also forgot to ask are you sure you are choosing a router that has the wps feature?

    Cause I know hackrylix is using airodump-ng to do the access point scan and not using wash to do the scan.

    and airodump scans for all ap and wash only scans for wps featured ap

    I'm sure about wps because tried that AP with reaver on nokia N900.

    Strange that airodump-ng catches Beacons(ssh),wash can detect wps enabled APs(ssh), but reaver(ssh and gui)....is cursed.

  4. I start to think that my MK4 is broken,reflashed many-many times different firmware versions and Rever still "Waiting for beacon" no matter how to start it through web UI or ssh.

  5. My n900 can crack this AP so i'm in range.I even tried to set channel manually before brute.(airodump-ng scanning on all channels perfect).


    Wash scanning works only after this commands:

    ifconfig wlan0 down

    airmon-ng stop mon0

    airmon-ng stop wlan0

    iwconfig wlan0 mode Monitor

    ifconfig wlan0 up

    airmon-ng start wlan0

    wash -i mon0 -C

    What else can i try to make reaver working?APs signal power is about 80.

    _______

    I found strange output when tried to launch reaver and aireplay-ng -1 999 -a.....

    aireplay is waiting for beacon on channel "-1".iw config shows normall frequency of the 4-th channel.Maybe need to install some kernel patch

  6. Try --win7 in your reaver command

    Doesn't help.

    I could only determine what i need to do to make wash working good:

    ifconfig wlan0 down

    airmon-ng stop mon0

    airmon-ng stop wlan0

    iwconfig wlan0 mode Monitor

    ifconfig wlan0 up

    airmon-ng start wlan0

    wash -i mon0 -C....

  7. Hi,

    Finnaly,all is working fine (if pineapple reboots-make swap bigger).And now i have a ?question?

    ?Is there any requirments for custom .py scripts?I found one backdoor, and if i choose this script I can't even view the webpage.

×
×
  • Create New...