Hello.

I trying to "hack" my own router TP-LINK with MAC address 90:F6:52:XX:XX:XX and wpa2 psk, but after 5 attempts, I got a permanent wps lock. I try and try so many times, with so many diferent options, but everytime is the same - wps lock after 5 pin attempts. I have a Kali amd64 hdd installed on Toshiba Satellite pro U400, and using Alfa AWUS036H for this action. My Alfa card is in monitor mode (airmon-ng start wlan1). My phisical MAC addres (wlan1) is spoofed with macchanger. It's a same like MAC address wich often connect on AP (MAC address of my second laptop). I spoofed mon0 MAC address also.

I associated on AP:

Code:
aireplay-ng mon0 -1 120 -a 90:F6:52:XX:XX:XX -e "myrouter"
I try to add delay:

Code:
reaver -i mon0 -b 90:F6:52:XX:XX:XX -vv -d 30
I try to add delay after few attempts:

Code:
reaver -i mon0 -b 90:F6:52:XX:XX:XX -vv -d 30 -r 4:120
I try to add MAC options:

Code:
reaver -i mon0 -b 90:F6:52:XX:XX:XX -vv -d 30 -r 4:120 --mac=XX:XX:XX:XX:XX:XX
I try (I think) every possible options like: --win7, --ignore-locks, --no-nacks, --dh-small, -t XX etc etc, but without succes.
I also try some crazy delays like:

Code:
reaver -i mon0 -b 90:F6:52:XX:XX:XX -d 60 -r 3:600 -vv
but without succes. Everytime, wps was locked after 5 pin attempts.

I was read on internet that newest firmwares on routers doing exactly this - permanent wps lock after few attempts, but I can not to find, how to prevent this with reaver.

Does anybody know, is it possible to prevent this, or is it posible to set dinamic MAC address in reaver and how?

Sorry cause bad bad English, thanks in advance.