0% found this document useful (0 votes)
70 views3 pages

Kali Linux Forums

The document discusses issues cracking a router's WPS pin using PixieWPS, Reaver, Aireplay, and Bully. The user was able to obtain the pin using PixieWPS but Reaver would not associate. Aireplay associated but then denied connection. Bully also denied connection. Suggestions are made to try Bully without bruteforce or with a partial pin. It is theorized the router has WPS configured but disabled.

Uploaded by

Hermerson Silva
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
70 views3 pages

Kali Linux Forums

The document discusses issues cracking a router's WPS pin using PixieWPS, Reaver, Aireplay, and Bully. The user was able to obtain the pin using PixieWPS but Reaver would not associate. Aireplay associated but then denied connection. Bully also denied connection. Suggestions are made to try Bully without bruteforce or with a partial pin. It is theorized the router has WPS configured but disabled.

Uploaded by

Hermerson Silva
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 3

PixieWPS - Reaver - Aireplay

Thread: PixieWPS - Reaver - Aireplay

If this is your first visit, be sure to check out the FAQ by clicking the link above. You may have to
register before you can post: click the register link above to proceed. To start viewing messages,
select the forum that you want to visit from the selection below.

pixiewpsfailure said:
2015-05-31

PixieWPS - Reaver - Aireplay


Hello,

I am trying to crack my router, and noticed something odd:


I have used reaver and pixiewps to successfully obtain the pin for my router.

I used the following commands:


ifconfig down
airmon-ng start wlan0

I use this command to associate with the AP. Otherwise, reaver keeps shatting on itself saying it
cannot associate with AP

aireplay-ng -1 6000 -o 1 -q 10 -a <BSSID> wlan0mon

Next, using the following command:


reaver -i wlan0mon -b <BSSID> -c 11 -K 1 -vv -A -S -N X

I receive nothing but start/stop attempts, spam retrying of the same (and only one attempted) pin
again and again. No progress beyond 0%.

-------------------
Now, when I use this same command with the newest version of aircrack-ng and reaver ---
PixieWPS finds my pin immediately.

a command is then instantiated "trying reaver again w/ pin" and the command is as follows:
reaver -i wlan0mon -b <BSSID> -c 1 -s y -vv -p <PIN>

beautiful! I get excited, thinking this will work.... nothing happens. It spam says
"WARNING: Failed to associate with <BSSID> (<ESSID>)

I figure "no big, I'll associate via aireplay like i did before!"
so i run the a same aireplay command, and I get a new error:

"DENIED (code 12), wrong ESSID or WPA?" ------- the aireplay site states that this is because -1
option for fake auth cannot be used on WPA ---- but I've been using it successfully, and it is the only
way I can get reaver to associte
---------
I figure "NO BIG!" reboot, reassociate, re-run reaver w/ the new pin ---- except now my AP is
PERMANENTLY STATING THIS!!!! I cannot associate with it at all. I tried this same thing with
another old router that also has WPS enabled, and SAME problem!

Pixiewps in conjunction with the new reaver seem to have frozen my AP and I cannot access it.
Please halp!

soxrok2212 said:
2015-05-31

try using bully... it may be a problem with reaver, but it also may not. there are literally 1000000
things that could be going wrong.
Code: [View]
bully wlan0mon -b xx:xx:xx:xx:xx:xx -e SSID -c X -p PIN

pixiewpsfailure said:
2015-05-31

Originally Posted by soxrok2212


try using bully... it may be a problem with reaver, but it also may not. there are literally 1000000
things that could be going wrong.
Code: [View]
bully wlan0mon -b xx:xx:xx:xx:xx:xx -e SSID -c X -p PIN

Thanks for the response! I tried bully, and I had to add -B for bruteforce option, as it did not like the
8 character pin.

Doing this, I was told "The AP doesn't appear to be WPS enabled (no WPS IE)

Yet both wash -i and reaver said it was WPS enabled and reaver even found a pin with pixie.... I'm
confused.

othmam said:
2015-06-02

ok try something else that worked for me today with bully.


Use only the 7 first number of the pin and take away the bruteforce command
tell me how it goes
soxrok2212 said:
2015-06-02

It's most likely that the router u configured WPS but it is still enabled. There is on router I know that
did that. If you look in the beacon frames in wireshark, it'll say wpS is enabled but not configured.
It's strange haha

Log in Register Full Site Top


Kali Linux

You might also like