Page 2 of 4 FirstFirst 1234 LastLast
Results 51 to 100 of 161

Thread: MDK3 Secret Destruction Mode

  1. #51
    Join Date
    2013-Jul
    Location
    United States
    Posts
    520
    @MWA (sorry, i forgot to click reply instead of add post =])

    You need to use all 4 MDK3 commands a d b (and m if TKIP is enabled). When you run

    Code:
    mdk3 mon0 a -a D8:FE:E3:08:XX:XX
    add -m to the end, but keep in mind it may crash airodump if you leave it open as it logs all thousands of clients. So one of your commands will look like this:


    Code:
    mdk3 mon0 a -a D8:FE:E3:08:XX:XX -m

  2. #52
    Quote Originally Posted by soxrok2212 View Post
    I've had a Netgear router that doesn't report lockouts, but it still blocks WPS connections. If you can log into the routers webpage, 192.168.1.1 go under advanced setup, and then wireless settings, and scroll down to see if it says something like "Lock WPS after X failed attempts. If it says that its locked in the admin webpage but not in wash, it really is lock but the router just doesn't report it in its beacon frames. It could be that the router blacklists your mac address after a certain amount of pin requests, though it is HIGHLY unlikely. Try spoofing your mac address after a failed attempt and if this works, I can direct you to a program that automates this process. Good luck and I hope I made sense!
    Have recently downgraded the firmware on this particular device - will upgrade it, hopefully today, and will let you know my findings.

    Rab.

  3. #53
    Join Date
    2014-Jan
    Posts
    7
    Sript looking to working fine,but every time when I try to reset the router (TL-WR740N) getting freezed.Wireless adapter is TP-link WN722N.Where is the problem is it from wireless adaptor or ?

  4. #54
    Join Date
    2013-Jul
    Posts
    844
    To BadFollower
    Could you expand a bit - what is freezed. Is the router freezing, one of the Eterm pags freezing? or the whole program.

    This program has two modes,manual and automatic. Manual mode lets you explore if the router can be reset, the approximate time to reset the router and if a WPS pin that is locked becomes unlocked temporarily. If you find a locked router that you can reset the WPS locking then you can move to automatic.


    The Musket Team view is to not use Beacon Flood mode and use WPA Downgrade. We have found that when the WPA down grade begins to give you a series of unable to connect to router or the router is reseting etc then the router has probably reset. In that case use the progran controls and go to reaver and check. If the router has not reset go back to mdk3 attack. The program lets you jump back and forth in seconds. Airodump-ng will eventually freeze. We think the WPA Downgrade is the best indication of router reset.

    The automatic mode should only be used once you are sure that you can reset the WPS pin. In automatic mode the program runs the DDOS for the time you selected then shuts down and runs reaver. Reaver will run till it sees in the text file the WPS locked string. It then shuts down and restarts the mdk3 pages.

    Sometimes the router jumps channels. This will defeat the automatic mode. You will either have to harvest WPS pins manually. When you are in manual mode there is a place in the menu that allows you to run airodump-ng and see if the router has jumped channels or sim[ply has crashed and reseting.

    In the end there is no one method to reset these routers - each router reacts differently.

  5. #55
    Join Date
    2013-Jul
    Posts
    844
    If you are unable to download atrophy.sh try the below

    link. Just click the link and enter the pin shown and

    download. If file doesn't come try a few times.

    There is no signup required.


    atrophy.sh


    http://www.axifile.com/en/B045D05996

  6. #56
    Join Date
    2014-Jan
    Posts
    7
    To mmusket33
    Well I try many ways to reset the router and everything is fine 1st and 2nd reset,reaver start also but on 3rd router(TL-WR740N) always freeze.I tryed on TL-WR741nd router same happen.Also tryed on Tenda router,but there was everything fine.May be TP-link devices crash or something no idea...

  7. #57
    Join Date
    2013-Jul
    Posts
    844
    Those trying to reset WPS locked routers and harvest pins should employ a combined arms approach at the beginning of the attack. If you find a router that you can reset upon command which then results in an unlocking of the WPS system. This unlocked state will be temporary. Instead of using the automatic mode in atrophy we suggest you employ FrankenScript(FS). Use the WPS item three in the menu. Test all the default pins that this program provides. If these default pins do not work then you can use the automatic mode in atrophy. But this method is brute force with the added problem of having to reset the router over 1000 times. So employing FS in the early stages of the attack could save you much time.

  8. #58
    Join Date
    2013-Jul
    Posts
    844
    If you download this file from http://www.mediafire.com/download/ie...zdb/atrophy.sh make sure you only use kali-linux do not try and download with XP. If you download with XP if will look like you are downloading atrophy but in fact you will get an small exe file which if you click on will send you to viral land.
    If you download with kali-linux you will get the correct program. Just read the file name carefully. If it says downloader.exe or atrophy.sh.exe you do not haver the program.
    Again use linux and you will get the correct program this only happens with XP. or maybe Windows 7

  9. #59
    Join Date
    2014-Jan
    Posts
    7
    This WPS default pin generaters wont work for newest routers.I tested on alot of routers and wont work.The % this generaters work are realy low(got successful on some Tenda routers).
    Last edited by BadFollower; 2014-01-15 at 00:21.

  10. #60
    Used your programme a couple of times today....

    Here are what I hope are a couple of constructive comments

    1) After selecting wash to scan for wps networks your instructions read press Ctrl+C to copy is it possible to do something similar to frankie and output the screen to a txt file
    2) When attacking with MDK (which works great) I would like to see random macs being used (Would this make a difference to/impede the attack
    3) After the attack you give the option to check the status of the AP using Aireplay but this doesn't work for me due to -1 - is it possible to add the ignore-negitive-one to the options

    Just my Tuppence worth.

    Rab.
    Last edited by flyinghaggis; 2014-01-14 at 21:50.

  11. #61
    Join Date
    2013-Jul
    Location
    United States
    Posts
    520
    Quote Originally Posted by flyinghaggis View Post
    Used your programme a couple of times today....

    Here are what I hope are a couple of constructive comments

    1) After selecting wash to scan for wps networks your instructions read press Ctrl+C to copy is it possible to do something similar to frankie and output the screen to a txt file
    2) When attacking with MDK (which works great) I would like to see random macs being used (Would this make a difference to/impede the attack
    3) After the attack you give the option to check the status of the AP using Aireplay but this doesn't work for me due to -1 - is it possible to add the ignore-negitive-one to the options

    Just my Tuppence worth.

    Rab.
    I'm going to leave the coding part up to mmusket but part 2 of your question, if you're suggesting that we add the -m switch so it authenticates real mac addresses, we already tried. Airodump doesn't like it using real mac addresses because it has to remember the hundreds of them sent per second, causing it to become unresponsive. You can, however, start and stop airodump as you please but it don't think were gunna be able to put it in the script. (It does add a greater computational load on the AP though, so it is beneficial if you run the commands yourself).

  12. #62
    Join Date
    2013-Oct
    Posts
    321
    Nice work guys, hope you carry on improving it.
    I had a quick attempt at writing a little script for MKD3 router reset, I could get airodump-ng to stop and start in a loop while the other commands were running, but I had issues with one of the commands not launching properly so I gave up, might have another go at some point.

  13. #63
    Join Date
    2013-Jul
    Location
    United States
    Posts
    520
    Quote Originally Posted by slim76 View Post
    Nice work guys, hope you carry on improving it.
    I had a quick attempt at writing a little script for MKD3 router reset, I could get airodump-ng to stop and start in a loop while the other commands were running, but I had issues with one of the commands not launching properly so I gave up, might have another go at some point.
    I can hit you up with the commands I use to get a successful reset... Assuming you get Airodump to continuously reset in a loop in intervals of say 20 seconds?

  14. #64
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by soxrok2212 View Post
    I can hit you up with the commands I use to get a successful reset... Assuming you get Airodump to continuously reset in a loop in intervals of say 20 seconds?
    Yeah if you could post the correct commands that would be great.
    Cheers matey.

  15. #65
    Join Date
    2013-Jul
    Location
    United States
    Posts
    520
    Quote Originally Posted by slim76 View Post
    Yeah if you could post the correct commands that would be great.
    Cheers matey.
    It really depends on the environment and it depends on the hardware inside the router but I generally like to use:

    Code:
    mdk3 monX -a 00:11:22:33:44:55 -m
    mdk3 monX d -b blacklist -c X
    mdk3 monX b -t 00:11:22:33:44:55 -c X
    If you can develop a way to check if the AP supports WPA-TKIP then also include:

    Code:
    mdk3 monX m -t 00:11:22:33:44:55
    Each one of those is in a different terminal window, and assuming you got the 20 reset loop for airodump, everything should work (of course depending on the environment).
    Last edited by soxrok2212; 2014-01-17 at 01:36.

  16. #66
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by soxrok2212 View Post
    It really depends on the environment and it depends on the hardware inside the router but I generally like to use:

    Code:
    mdk3 monX -a 00:11:22:33:44:55 -m
    mdk3 monX d -b blacklist -c X
    mdk3 monX b -t 00:11:22:33:44:55
    If you can develop a way to check if the AP supports WPA-TKIP then also include:

    [code]
    mdk3 monX m -t 00:11:22:33:44:55
    [code]

    Each one of those is in a different terminal window, and assuming you got the 20 reset loop for airodump, everything should work (of course depending on the environment).
    Cheers matey.
    Getting airodump-ng to loop every 20 is the easy bit, actually I've already achieved that part. ;-)
    The part I'm having issue's with is, I dont know how to export the variables/commands to another script, once i can do that all should be good.

    Doesn't airodump-ng display that information?, or does it report false positives so to speak?.
    Last edited by slim76; 2014-01-16 at 00:38.

  17. #67
    Join Date
    2013-Jul
    Posts
    844
    Our Team has looked at Slim76's FS script. In a effort to get this project moving we think Slim76 has a far better grasp of coding then we do. We suggest he look at our approach not necessarily the coding but the attack approach of manually determining the ability to reset the router and then an automatic mode adding his WPS defaults to the begining of the attack and then go into a brute force mode. By the time we could get up to speed on the WPS default pin routines Slim76 coud have the program written. He might even figure out how to determine if the router has jumped channels. We are still stuck in trying to figure out how to get an Eterm page to write a file of its output.

  18. #68
    Join Date
    2013-Jul
    Location
    United States
    Posts
    520
    Quote Originally Posted by slim76 View Post
    Cheers matey.
    Getting airodump-ng to loop every 20 is the easy bit, actually I've already achieved that part. ;-)
    The part I'm having issue's with is, I dont know how to export the variables/commands to another script, once i can do that all should be good.

    Doesn't airodump-ng display that information?, or does it report false positives so to speak?.
    What information are you asking about? Sorry if that's a dumb question, I'm tired.

  19. #69
    Join Date
    2013-Oct
    Posts
    321
    Would you believe if i told you that I had never done any coding/scripting until a few days ago. LOL
    To be honest I really dont know my head from my *** when it comes to coding LOL, cheers for the compliment though.

    Right I think I might nearly be there, Heres where I'm at:
    I got all the commands to execute fine.
    I got airodump-ng to loop stop/start every 30 seconds.

    I don't know much about this attack so I'll need to be told what commands you want implimented and such.
    Basicly I think I need a step by step guide LOL.

  20. #70
    Join Date
    2013-Oct
    Posts
    321
    United we stand, divided we fall ;-)

  21. #71
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by soxrok2212 View Post
    What information are you asking about? Sorry if that's a dumb question, I'm tired.
    Sorry dude, its not a dumb question.
    It's my fault for the way I worded, and what I said. LOL

    I thought airodump-ng showed the WPA-TKIP info, but I checked it after I posted the message and realised that it doesn't. LOL
    So I guess the next step is to try and find a program that can display such info, surely there must be a program in kali?.

    Update:
    I just checked out kismet to see if it mentions if an AP is using WPA-TKIP and found the following:

    <encryption>WPA+TKIP</encryption>
    <encryption>WPA+PSK</encryption>
    <encryption>WPA+AES-CCM</encryption>

    Is this what is needed?.

    I'm not sure if I'm having trouble with the blacklist command or not, is the terminal meant to stay open or is it mean't to close?.
    Last edited by slim76; 2014-01-16 at 07:20.

  22. #72
    Join Date
    2013-Jul
    Location
    United States
    Posts
    520
    Quote Originally Posted by slim76 View Post
    Sorry dude, its not a dumb question.
    It's my fault for the way I worded, and what I said. LOL

    I thought airodump-ng showed the WPA-TKIP info, but I checked it after I posted the message and realised that it doesn't. LOL
    So I guess the next step is to try and find a program that can display such info, surely there must be a program in kali?.

    Update:
    I just checked out kismet to see if it mentions if an AP is using WPA-TKIP and found the following:

    <encryption>WPA+TKIP</encryption>
    <encryption>WPA+PSK</encryption>
    <encryption>WPA+AES-CCM</encryption>

    Is this what is needed?.

    I'm not sure if I'm having trouble with the blacklist command or not, is the terminal meant to stay open or is it mean't to close?.
    First part: yeah, I'm assuming that's checking for tkip so as long as the ap supports it, there is a much greater chance of it crashing.

    Next: the blacklist page is meant to stay open, it is deauthing thing clients

  23. #73
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by soxrok2212 View Post
    First part: yeah, I'm assuming that's checking for tkip so as long as the ap supports it, there is a much greater chance of it crashing.

    Next: the blacklist page is meant to stay open, it is deauthing thing clients
    Oh I see, well it looks like I've hit another issue cause it doesn't stay open. :-(
    I'm thinking it might have something to do with the variables as I couldn't even grep for the essid.
    I did have everything working when it was in its own little script, the problems started when I merged it with FrankenScript.
    I'll continue to try and fix it, hopefully it wont be long.

    I might end up having to re-write FrankenScript, or worse case I'll have to put it back in its own little script.

  24. #74
    Join Date
    2013-Jul
    Location
    United States
    Posts
    520
    That would stink. Quick note, i added -c X to mdk3 b. X is just the channel number. Crashing times are greatly reduced.

  25. #75
    Join Date
    2014-Jan
    Posts
    7
    Ok I successfully reset my router when I'm connected to my wireless,but if I'm connected to other wireless (not my own) router freeze when i try to reset it.Any suggestion how to reset it when not connected to wireless ?

  26. #76
    Join Date
    2013-Dec
    Posts
    11
    Quote Originally Posted by BadFollower View Post
    Ok I successfully reset my router when I'm connected to my wireless,but if I'm connected to other wireless (not my own) router freeze when i try to reset it.Any suggestion how to reset it when not connected to wireless ?
    why do u think the routers reset?? cause he is freeze...

  27. #77
    Join Date
    2014-Jan
    Posts
    7
    Quote Originally Posted by VinnyG View Post
    why do u think the routers reset?? cause he is freeze...
    Yeah,but when I'm connected to wireless router restart in 20,30 sec when mdk3 works,but when im not connect he just freeze and nothing happen.

  28. #78
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by soxrok2212 View Post
    That would stink. Quick note, i added -c X to mdk3 b. X is just the channel number. Crashing times are greatly reduced.
    Ok its official, I'm a complete dumb ***!, It wasn't working due to my own stupidness.
    The problems I was having have now been solved, excluding the grepping issue.
    Once I get the grepping issue solved I'll updated FrankenScript with the MDK3 AP Reset attack, so if all goes well I'm hoping to upload it late tonight (Fingers crossed LOL).

  29. #79
    Join Date
    2013-Jul
    Location
    United States
    Posts
    520
    Quote Originally Posted by slim76 View Post
    Ok its official, I'm a complete dumb ***!, It wasn't working due to my own stupidness.
    The problems I was having have now been solved, excluding the grepping issue.
    Once I get the grepping issue solved I'll updated FrankenScript with the MDK3 AP Reset attack, so if all goes well I'm hoping to upload it late tonight (Fingers crossed LOL).
    Awesome! Great work!!!

  30. #80
    Join Date
    2014-Jan
    Posts
    7
    Why resets are only successfully on AP when there is clients connected to target AP,if there is no clients on target AP router just stuck freeze.Is it was to make successful reset on AP without any clients ?

  31. #81
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by soxrok2212 View Post
    Awesome! Great work!!!
    Have you tested it yet?.

  32. #82
    Join Date
    2013-Jul
    Location
    United States
    Posts
    520
    Quote Originally Posted by slim76 View Post
    Have you tested it yet?.
    No because it was removed in version 3.1. Sorry for the late response, I've been very busy haha. If you put in the exact commands I provided, it should work perfectly though.

  33. #83
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by soxrok2212 View Post
    No because it was removed in version 3.1. Sorry for the late response, I've been very busy haha. If you put in the exact commands I provided, it should work perfectly though.
    No it wasn't, I managed to get everything working and I added it to FrankenScript 3.1.
    Don't use the Reaver plus pin option, use the other option and you'll see the MDK3 router reset option.

  34. #84
    Join Date
    2013-Jul
    Location
    United States
    Posts
    520
    Quote Originally Posted by slim76 View Post
    No it wasn't, I managed to get everything working and I added it to FrankenScript 3.1.
    Don't use the Reaver plus pin option, use the other option and you'll see the MDK3 router reset option.
    Ok, I will try to test it tomorrow.

  35. #85
    Join Date
    2013-Jul
    Posts
    844
    We posted the matter of resetting routers in aircrack-ng forums and got the following:


    http://forum.aircrack-ng.org/index.php/topic,468.0.html


    madafakaz
    Newbie

    Re: Reseting Routers Remotely
    ยซ Reply #3 on: January 18, 2014, 08:35:57 am ยปQuote
    --------------------------------------------------------------------------------

    your success with this really depends on router manufacturer and hardware used

    i have successfully managed to reboot tg782i router but only when connected to it's wifi

    if you are interested in exploring this the process involves running a couple of concurent nmap scans. i usually open 4-5 terminal windows and run nmap -v -A xxx.xxx.xxx.xxx

    once the basic scans are done and nmap script engine launches scripts against a router it freezes and restarts. sometimes it's neccessary to repeat the process a few times but if you could narrow down the script that does this it might be useful to try to forge a packet that could be sent in monitor mode.

    the mentioned router uses crappy broadcom chipset and it's very likely other thomson/technicolor models are vulenerable to this bug

  36. #86
    Join Date
    2013-Jun
    Posts
    123
    sorry if i should of started another thread but i have a real basic question about mdk3 whitelist. I know i am to type
    Code:
     mdk3 mon0 d -w <filename>
    does this mean that I type the path to the filename or is this file already existing and I just add the mac address' to this file? if so, where is this file?

    I typed a path to the file that I created, but it was not found.
    sorry for the n00b question.

  37. #87
    Join Date
    2013-Jul
    Location
    United States
    Posts
    520
    Quote Originally Posted by brazen View Post
    sorry if i should of started another thread but i have a real basic question about mdk3 whitelist. I know i am to type
    Code:
     mdk3 mon0 d -w <filename>
    does this mean that I type the path to the filename or is this file already existing and I just add the mac address' to this file? if so, where is this file?

    I typed a path to the file that I created, but it was not found.
    sorry for the n00b question.
    Just go to /root/ and create a new blank document called whitelist. Then, run your command and it should start running on its own. If it doesn't, try manually putting in the mac addresses.

  38. #88
    hi everyone

    My only question how do i know if i secsesfully reseted a router or not? coz i do the same thing and everything is fine but nothing happens for ages.. The router wont chage to wpa2 sign to wpa. the channel doesnt go to -1.. What can i do? Because its not my own wifi that im already connected to.. So how do i know? Or i didnt even reset the router? When can i start reaver attack?

    Thank you

  39. #89
    Hi, i can now sucsesfully work with mdk3. The only question i got at the moment is that how do i know if i reseted the router sucsesfully or not? Because i run mdk3 for ages and nothing happens . The chanel wont change to -1 and and the wpa2 is not changing to wpa.. how do i know when to start reaver??

    Many thanks

  40. #90
    Join Date
    2013-Jul
    Location
    United States
    Posts
    520
    Quote Originally Posted by zenefuleimnek View Post
    Hi, i can now sucsesfully work with mdk3. The only question i got at the moment is that how do i know if i reseted the router sucsesfully or not? Because i run mdk3 for ages and nothing happens . The chanel wont change to -1 and and the wpa2 is not changing to wpa.. how do i know when to start reaver??

    Many thanks
    You can check if it reset with
    Code:
    wash -i monX
    where monX is your monitor mode interface.

  41. #91
    Join Date
    2013-Nov
    Posts
    4
    Thank you! It works!)))

    Is it possible start and stop mdk3 automatically? Like rever (-r x:y).
    Starting mdk3 for freezing AP, wait some time (about 2 min) and start again.
    I think if it possible we can run in second terminal window start a reaver for finding wps (-r x:y) . If AP LOCKed mdk3 each 2 min reset it.)))))

  42. #92
    Join Date
    2014-Feb
    Posts
    7
    hello ppl
    i tried test in my D LINK router Mdk3:

    sudo mdk3 mon0 a -a 00:11:22:33:44:55 -m
    sudo mdk3 mon0 b -a 00:11:22:33:44:55 -n " name_of_AP" -h -c [no of channel]
    sudo mdk3 mon0 d -a 00:11:22:33:44:55 -c [no of channel]
    sudo mdk3 mon0 m -t 00:11:22:33:44:55

    Then test with:

    sudo wash -i mon0 -C

    finely just frozen and i tried reset by my hand and i checked sudo wash -i mon0 -C nothing display NO LOCKED WPS
    please any help ppl

  43. #93
    Join Date
    2014-Feb
    Posts
    1
    Quote Originally Posted by mmusket33 View Post
    This is great!!! we have been looking for a way to reset WPS locked routers remotely and our team will be happy to write a script for you however a few questions.

    1. You are running the mdk3 a b d and m command lines in four different windows all at the same time - is this correct?

    2. Your comment "You can also add -m to the end of this so it uses real mac addresses instead of 00:00:00:00:00:00."

    Does that deal with the "a" attack above OR the "d" attack below

    This should be easy to write just airodump-ng and four Eterm terminal windows. We already have a DDOS program written to use with pwnstar that runs the a and g and airodump-ng commands. We will drop all our other projects with easy-cred and focus on this. However be aware that a reset WPS router is only going to give you ten keys before it locks up. Anyway we will run some tests and have something back to you in a few weeks. Anything this is better then trying to brute force a long key.

    Again THANKS!!!!!

    Musket Team Alpha

    nice..

  44. #94
    Quote Originally Posted by soxrok2212 View Post
    You can check if it reset with
    Code:
    wash -i monX
    where monX is your monitor mode interface.

    Thank you for the reply! What should appear with "wash" ? what should i see when i open that?

    Because when i type was -i mon0

    This is what i can see:

    And i dont know when i can start the reaver to get the wpa2 key. Please help me.

    Found packet with bad FCS, skipping...
    Found packet with bad FCS, skipping...
    Found packet with bad FCS, skipping...
    Found packet with bad FCS, skipping...
    Found packet with bad FCS, skipping...

  45. #95
    Join Date
    2013-Dec
    Posts
    11
    Quote Originally Posted by soxrok2212 View Post
    You can check if it reset with
    Code:
    wash -i monX
    where monX is your monitor mode interface.
    why you deleted the 1ยบ post content brother??

  46. #96
    Quote Originally Posted by zenefuleimnek View Post
    Thank you for the reply! What should appear with "wash" ? what should i see when i open that?

    Because when i type was -i mon0

    This is what i can see:

    And i dont know when i can start the reaver to get the wpa2 key. Please help me.

    Found packet with bad FCS, skipping...
    Found packet with bad FCS, skipping...
    Found packet with bad FCS, skipping...
    Found packet with bad FCS, skipping...
    Found packet with bad FCS, skipping...
    Try wash -i mon0 - C (it is in the help and ignores bad FCS)

    Rab.

  47. #97
    Join Date
    2013-Jul
    Location
    United States
    Posts
    520
    Quote Originally Posted by zenefuleimnek View Post
    Thank you for the reply! What should appear with "wash" ? what should i see when i open that?

    Because when i type was -i mon0

    This is what i can see:

    And i dont know when i can start the reaver to get the wpa2 key. Please help me.

    Found packet with bad FCS, skipping...
    Found packet with bad FCS, skipping...
    Found packet with bad FCS, skipping...
    Found packet with bad FCS, skipping...
    Found packet with bad FCS, skipping...
    Yeah just make sure you stop all mdk3 commands, they usually cause that error. Either stop mdk3 or use
    Code:
    wash -i monX -c
    The only other cause of that is a driver malfunction.

    You should see an ap and wps locked will say no.
    Last edited by soxrok2212; 2014-04-09 at 20:30.

  48. #98
    Hi everyone! Thank you for all the replies. Im really stuck with hacking the wpa2 routers. Now the wpa2 wps switches to NO (so its not unlcoked) but when i start reaver i still get the "60 second re trying" thing. Is there anyone who can guide me from mdk3 throug reaver to the end? i wouldnt mind using teamviewer either. I would be very pleased, and more then appriciate it. Any comment, response helps!!!

  49. #99
    Join Date
    2014-Feb
    Posts
    7
    hello guys ,To soxrok2212 please tell me why my D-LINK wont reset after i test what you wrote in your topic although i follow all sudo mdk3 mon0 a -asudo mdk3 mon0 b -asudo mdk3 mon0 d -asudo mdk3 mon0 m -t and Then test with:

    sudo wash -i mon0 -C just has frozen ,and i reset it manual but the no wps locked not shone , please i need help ?

  50. #100
    Join Date
    2013-Mar
    Location
    West Virginia
    Posts
    98
    Quote Originally Posted by zenefuleimnek View Post
    Hi everyone! Thank you for all the replies. Im really stuck with hacking the wpa2 routers. Now the wpa2 wps switches to NO (so its not unlcoked) but when i start reaver i still get the "60 second re trying" thing. Is there anyone who can guide me from mdk3 throug reaver to the end? i wouldnt mind using teamviewer either. I would be very pleased, and more then appriciate it. Any comment, response helps!!!
    try reaver with -L to ignore locks and -a to auto select better configurations
    Code:
    reaver -i mon0 -b XX:XX:XX:XX:XX:XX -vv -L -a
    Smile while you can for in the future there my be nothing to smile about.
    申し訳ありませんが、これは翻訳することができませんでした。

Similar Threads

  1. MDK3 on 5Ghz
    By klawil in forum General Archive
    Replies: 3
    Last Post: 2017-05-24, 11:50
  2. MDK3 problem
    By wewe73 in forum TroubleShooting Archive
    Replies: 4
    Last Post: 2015-10-26, 14:14
  3. My Secret SSH user ...
    By prompt_32 in forum How-To Archive
    Replies: 2
    Last Post: 2014-01-14, 00:51

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •