Jump to content

Kali 2.0 and reaver


Batman

Recommended Posts

Hi everyone,

So I've been trying to crack my home router that's using WPA2 and WPS is disabled. Everything as far as airmon-ng, airodump-ng, and wash are working as usual. It's reaver that's the problem. I input my command - reaver -i wlan0mon -c 1 -b D8:EB:97:28:7C:A9 -S -N -vv and the output is like this:

root@EDI:~# reaver -i wlan0mon -c 1 -b D8:EB:97:28:7C:A9 -S -N -vv

Reaver v1.5.2 WiFi Protected Setup Attack Tool
Copyright © 2011, Tactical Network Solutions, Craig Heffner <cheffner@tacnetsol.com>
mod by t6_x <t6_x@hotmail.com> & DataHead & Soxrok2212 & Wiire & kib0rg

[+] Switching wlan0mon to channel 1
[+] Waiting for beacon from D8:EB:97:28:7C:A9
[+] Associated with D8:EB:97:28:7C:A9 (ESSID: Normandy SR-2)
[+] Starting Cracking Session. Pin count: 0, Max pin attempts: 11000
[+] Trying pin 12345670.
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[+] Received M1 message
[+] Sending M2 message
[+] Received WSC NACK
[+] Sending WSC NACK
[!] WPS transaction failed (code: 0x04), re-trying last pin
[+] Trying pin 12345670.
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[+] Received M1 message
[+] Sending M2 message
[+] Received WSC NACK
[+] Sending WSC NACK
[!] WPS transaction failed (code: 0x04), re-trying last pin
[+] Trying pin 12345670.
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[+] Received M1 message
[+] Sending M2 message
[+] Received WSC NACK
[+] Sending WSC NACK
[!] WPS transaction failed (code: 0x04), re-trying last pin
[+] Trying pin 12345670.
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[+] Received M1 message
[+] Sending M2 message
[+] Received WSC NACK
[+] Sending WSC NACK
[!] WPS transaction failed (code: 0x04), re-trying last pin
[+] Trying pin 12345670.
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[+] Received M1 message
[+] Sending M2 message
[+] Received WSC NACK
[+] Sending WSC NACK
[!] WPS transaction failed (code: 0x04), re-trying last pin
[+] Trying pin 12345670.
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
^C
[+] Nothing done, nothing to save.
root@EDI:~#

I stopped it because it just keeps doing this. I let it run for 24 hours straight to see if anything would change and nothing did. I did some research into the error code 0x04.

EDIT: My router isn't vulnerable. That's what it is. >.< DUH!

Edited by Batman
Link to comment
Share on other sites

Hi everyone,

So I've been trying to crack my home router that's using WPA2 and WPS is disabled. Everything as far as airmon-ng, airodump-ng, and wash are working as usual. It's reaver that's the problem. I input my command - reaver -i wlan0mon -c 1 -b D8:EB:97:28:7C:A9 -S -N -vv and the output is like this:

I stopped it because it just keeps doing this. I let it run for 24 hours straight to see if anything would change and nothing did. I did some research into the error code 0x04.

EDIT: My router isn't vulnerable. That's what it is. >.< DUH!

I know you say you think your router isn't vulnerable but have you tried like... reaver -i wlan0mon -c 1 -b D8:EB:97:28:7C:A9 -K 1 -f -vv

I've noticed that the newer reaver on Kali Linux 2.0 fails to crack vulnerable wps networks not sure if im using reaver wrong but I used to just use reaver as reaver -i mon0 -b BSSID -vv and it would use default reaver settings it standed a better chance of getting WPS locked but the default pin was 12345670 the newer reaver fails to associate with the network LOL

Link to comment
Share on other sites

root@EDI:~# time reaver -i wlan0mon -c 1 -b D8:EB:97:28:7C:A9 -K 1 -f -vv

Reaver v1.5.2 WiFi Protected Setup Attack Tool

Copyright © 2011, Tactical Network Solutions, Craig Heffner <cheffner@tacnetsol.com>

mod by t6_x <t6_x@hotmail.com> & DataHead & Soxrok2212 & Wiire & kib0rg

[+] Switching wlan0mon to channel 1

[+] Waiting for beacon from D8:EB:97:28:7C:A9

[+] Associated with D8:EB:97:28:7C:A9 (ESSID: Normandy SR-2)

[+] Starting Cracking Session. Pin count: 0, Max pin attempts: 11000

[+] Trying pin 12345670.

[+] Sending EAPOL START request

[+] Received identity request

[+] Sending identity response

[+] Received M1 message

[+] Sending M2 message

[+] Received WSC NACK

[+] Sending WSC NACK

[!] WPS transaction failed (code: 0x04), re-trying last pin

[+] Trying pin 12345670.

[+] Sending EAPOL START request

[+] Received identity request

[+] Sending identity response

[+] Received M1 message

[+] Sending M2 message

[+] Received WSC NACK

[+] Sending WSC NACK

[!] WPS transaction failed (code: 0x04), re-trying last pin

[+] Trying pin 12345670.

[+] Sending EAPOL START request

[+] Received identity request

[+] Sending identity response

[+] Received M1 message

[+] Sending M2 message

[+] Received WSC NACK

[+] Sending WSC NACK

[!] WPS transaction failed (code: 0x04), re-trying last pin

^C

[+] Nothing done, nothing to save.

real 0m5.593s

user 0m0.200s

sys 0m0.008s

root@EDI:~#

I updated my reaver to 1.5.2 and still my router isn't getting hacked. I tried the command you suggested and got the same ouput. I tried looking at lists of vulnerable AP's and mine was not listed.

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...