I've been able to successfully crack WPS pins no problem using Pixie Dust - longest time so far is 9 secs...

Typically I use ... reaver -i wlan0mon -b (bssid) -vv -w -N -A K 1

...with aireplay-ng -1 10 -a (bssid) wlan0mon

... in the background solving association problems.

HOWEVER : )

When I go to crack the password - reaver just sits there with the auto command that it generates - something along the lines of cmd: reaver -i wlan0mon -b (bssid) -c (channel number) -s y -p (8 digit pin)

No warnings, no progress, it just sits there...

Any recommendations are warmly welcomed. I've just started three weeks ago and the addiction to Kali has begun : ) Thank you all.

12167659_10207798234178268_325961263_n.jpg