Search:

Type: Posts; User: pixiewpsfailure

Search: Search took 0.00 seconds.

  1. Replies
    4
    Views
    13,053

    Thanks for the response! I tried bully, and I had...

    Thanks for the response! I tried bully, and I had to add -B for bruteforce option, as it did not like the 8 character pin.

    Doing this, I was told "The AP doesn't appear to be WPS enabled (no WPS...
  2. Replies
    4
    Views
    13,053

    PixieWPS - Reaver - Aireplay

    Hello,

    I am trying to crack my router, and noticed something odd:
    I have used reaver and pixiewps to successfully obtain the pin for my router.

    I used the following commands:
    ifconfig down...
Results 1 to 2 of 2