Results 1 to 21 of 21

Thread: Reaver -- stucked at "Associated with bssid"

  1. #1
    Join Date
    2013-Jul
    Posts
    11

    Reaver -- stucked at "Associated with bssid"

    Hi,

    when I crack WPS, Reaver is showing up this message: "Associated with XX:XX:XX:XX:XX" and it's just stucked like that forever.
    How to fix it?

  2. #2
    Join Date
    2013-Jul
    Posts
    11

    Exclamation

    Quote Originally Posted by stagg250 View Post
    Hi,

    when I crack WPS, Reaver is showing up this message: "Associated with XX:XX:XX:XX:XX" and it's just stucked like that forever.
    How to fix it?
    C'MON, guys, it's really a hurry...
    It's TP Link WN722N involved, a Kali Linux 1.0.7. with Reaver 1.3.

  3. #3
    Join Date
    2014-Jul
    Posts
    1
    Reaver 1.3 is not newest version, first try with Reaver 1.4 or better: https://code.google.com/p/reaver-wps-fork/. You could also try Bully https://github.com/bdpurcell/bully.

    Run reaver & bully in verbose modes and paste output.

  4. #4
    Join Date
    2013-Mar
    Location
    Root
    Posts
    13
    Try updating reaver to the newest version 1.0.4
    https://code.google.com/p/reaver-wps/downloads/list

  5. #5
    Join Date
    2013-Jul
    Posts
    11
    Thanks zerocool for a reply.
    In my previous post, I accidentally wrote "Reaver 1.3", as I already have version 1.0.4 installed (pre-installed with Kali Linux 1.0.7). So I am already cracking with lastest version of Reaver, 1.4. To emphasize, commands I'm using are standard Reaver commands:
    reaver -i monX -b XX:XX:XX:XX:XX -c X -vv

    What is the problem?

  6. #6
    Join Date
    2013-Jul
    Posts
    11
    I forgot to mention, I have tried to associate with
    aireplay-ng mon0 -1 120 -a <XX:XX:XX:XX:XX> -e <AP_NAME>
    and after that run
    reaver -i monX -b XX:XX:XX:XX:XX -c X -vv

    but that also results with nothing - Reaver is just stucked at "Associated with XX:XX:XX:XX:XX" forever.

  7. #7
    Join Date
    2013-Jul
    Posts
    11
    Oh c'mon guys, 211 views and nothing!
    Give me at least something, something else to try, some other commands or whatever...

    Where is the problem so Reaver is not trying PINs at all, just associated with AP!?

  8. #8
    Join Date
    2013-Jun
    Posts
    125
    Quote Originally Posted by stagg250 View Post
    Oh c'mon guys, 211 views and nothing!
    Give me at least something, something else to try, some other commands or whatever...

    Where is the problem so Reaver is not trying PINs at all, just associated with AP!?
    it could be a library module pre-installed with kali and related to reaver is causing some confusion..try removing reaver
    #remove reaver
    apt-get remove reaver

    #install reaver from google site and download to your root/home folder
    wget http://code.google.com/p/reaver-wps/...ver-1.4.tar.gz

    #navigate to root/home folder and extract reaver
    cd ~ && tar -xvf reaver-1.4.tar.gz

    #install reaver
    cd reaver-1.4/src/
    ./configure && make && make install

    Now run reaver

    NOTE
    check to see if you bring your wireless adapter interface down before trying the above steps
    Last edited by repzeroworld; 2014-07-13 at 15:07.

  9. #9
    Join Date
    2013-Jul
    Posts
    11
    I have done all this steps, tried again - and guess what - nothing again!
    Again, the Reaver is just stucked at "ASSOCIATED WITH XX:XX:XX:XX:XX" forever.
    http://i.imgur.com/eSSKuTs.png

  10. #10
    Join Date
    2013-Jun
    Posts
    125
    Quote Originally Posted by stagg250 View Post
    I have done all this steps, tried again - and guess what - nothing again!
    Again, the Reaver is just stucked at "ASSOCIATED WITH XX:XX:XX:XX:XX" forever.
    http://i.imgur.com/eSSKuTs.png
    you tried bringing your wireless adapter interface down a couple of times?

    ifconfig <wireless adapter name> down
    also try killing Network Manager
    killall NetworkManager

  11. #11
    Join Date
    2013-Jul
    Posts
    11
    Tried bringing interface down and up a couple of times - no results.
    Network Manager is not running, because it's showing: NetworkManager: no process found.

  12. #12
    Join Date
    2013-Jun
    Posts
    125
    Quote Originally Posted by stagg250 View Post
    Tried bringing interface down and up a couple of times - no results.
    Network Manager is not running, because it's showing: NetworkManager: no process found.
    The Access Point you are targetting has WPS technology and WPS locked status as "NO"?. run "wash -i <monitor interface name> -C" to confirm this..

  13. #13
    Join Date
    2013-Jul
    Posts
    11
    Quote Originally Posted by repzeroworld View Post
    The Access Point you are targetting has WPS technology and WPS locked status as "NO"?. run "wash -i <monitor interface name> -C" to confirm this..
    After that command, only one Access Point is showing up, but not the one I am targetting. I waited for about 3 mins or so...

  14. #14
    Join Date
    2013-Jun
    Posts
    125
    Quote Originally Posted by stagg250 View Post
    After that command, only one Access Point is showing up, but not the one I am targetting. I waited for about 3 mins or so...
    based on your response...It seems that the access point does not has WPS technology or the WPS feature on the AP is not enabled..therefore reaver is unable to send wps messages to the target..to confirm again this run wash on the channel the AP is on...
    wash -i mon0 -c <channel no> -C

    Also run airodump-ng to see if you are recieving beacons from the Access Point..if airodump is showing the target but not the wash utility then the target does not have WPS technology or the WPS feature on the AP isn't enabled..

  15. #15
    Join Date
    2013-Jul
    Posts
    11
    OK, I created folder in /etc/reaver as I read in forum, and now the Access Point is showing up in wash command!
    I was able to get over with "Associated with" failure, but now I'm getting Reaver repeting just one pin all the time, and saying something about WPS transaction failed...
    What's that about?

  16. #16
    Join Date
    2013-Jun
    Posts
    125
    Quote Originally Posted by stagg250 View Post
    OK, I created folder in /etc/reaver as I read in forum, and now the Access Point is showing up in wash command!
    I was able to get over with "Associated with" failure, but now I'm getting Reaver repeting just one pin all the time, and saying something about WPS transaction failed...
    What's that about?
    This can be caused by a variety of factors..signal (recieve and transmit)?... Interference?.Access Point behviour?..leave reaver to run for a while and see if there are any successful pin attempts...i came across some APs (which were very far from me) that respond well with:

    1. long recieve timeouts between messages (-t option in reaver )- destructive interference can cause some packets loss, gaving reaver a long timeout option will help it to wait until it successfully recieve a message from the target, vice versa, on the target's side

    2.No Nacks (-N option) - reaver will drop an out of order message..sometimes no nacks option may help reaver to wait for out of order messages instead of immediately terminating a session if messages are not recieved in a sequential order.

    3. Distance between pin attempts (-d option) - some AP will automatically terminate a WPS session if they do not recieve messages.this means they will keep waiting and then terminate the session...5-10 seconds rest between pin attemps may gave them some time to terminate a session and get ready to initiate a new wps session.

    Also, you can find a wealthy source of information on reaver ( especially forum discussion) on the site below.
    http://code.google.com/p/reaver-wps/

  17. #17
    Join Date
    2014-Jul
    Posts
    1
    Please make sure that you are using the same MAC for your managed and for your monitor device (e.g. wlan0 and mon0).

  18. #18
    dataghost Guest
    with my Ralink RT2870/3070 i have that issue as well, what i do and it works for my, this is the only card i have to do this with anyways,to start use airmon-ng check kill then start your card in monitor mode and then bring the card down --- ifconfig wlanX down, X being your card etc airmon-ng. Start your attack then during the attack try bringing the card back up ifconfig wlanX up, Let me know if this works. Seems like a driver/kernel issue

  19. #19
    Join Date
    2017-Oct
    Posts
    1
    Quote Originally Posted by dataghost View Post
    with my Ralink RT2870/3070 i have that issue as well, what i do and it works for my, this is the only card i have to do this with anyways,to start use airmon-ng check kill then start your card in monitor mode and then bring the card down --- ifconfig wlanX down, X being your card etc airmon-ng. Start your attack then during the attack try bringing the card back up ifconfig wlanX up, Let me know if this works. Seems like a driver/kernel issue
    I have the same card and I have experienced the same issue. I followed your suggestion but there is no way to start the attack while the card is down. The error message is "Failed to initialize interface 'wlan0'" How could you have resolved it?

  20. #20
    Join Date
    2017-Sep
    Posts
    22
    Quote Originally Posted by akran View Post
    I followed your suggestion
    A suggestion posted 3 years ago...........I am new to Kali, 2 months now, but in computers since the 1970's..........following tutorials or advice more than 6 months old is likely to make things worse. Only advice worth following is the readme and documents that come with whatever you are downloading or my favorite is to Google with the "only show results posted in the last 6 months" option.

    Other places to look for info are where the source files are located, usually on github, I also check out the change logs there, if the program has problems with anything then the developer usually tries to fix it, this might give you a good clue whether the problem you are having could be related to a bug or you are doing something wrong.

    if you do an "ifconfig" and you don't see any wlan0 then your issue is likely a Kali not finding any driver for your card, or Kali just don't like the driver(I have a few cards like this).

    If you see a wlan0 then try "airmon-ng start wlan0", your card should then be put into monitor mode OR airmon will tell you what apps are loaded that could cause problems.

    I have some cards that work with Kali on 64Bit PCs but then dont work with Kali on ARM devices.

    After you have run airmon-ng start wlan0 if you then go and type ifconfig you should see a new device called wlan0mon. If you don't then your card does not support monitor mode.....for you at least.....maybe there are mortals out there who could get it to work but as you can purchase cards that work with Kali for $10 nobody is going to want to spend more than an hour or so on the problem.

  21. #21
    Join Date
    2013-Jul
    Posts
    844
    A few comments here are incorrect

    Airmon-ng can put most devices in monitor mode. However certain operations require packet injection. Aireplay-ng -9 can check your device for this function.
    A device put in monitor mode thru airmon-ng will run airodump-ng and airbase-ng fine but it may not conduct aireplay-ng --fakeauth -1 or --arpreplay -3 as these processes require packet injection. Running ifconfig will not tell you if packet injection actually exists.

    Musket Teams
    Last edited by mmusket33; 2017-11-20 at 12:12.

Similar Threads

  1. Replies: 0
    Last Post: 2022-04-14, 02:30

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •