Results 1 to 5 of 5

Thread: Reaver Monitor Mode problem, Wifi Bug

  1. #1
    Join Date
    2015-Sep
    Posts
    4

    Reaver Monitor Mode problem, Wifi Bug

    Hi, im using Kali Linux on Virtualbox, I added an USB Wifi Stick, I can do scans etc, so it works


    But If i try to crack a network using wifite, reaver etc. it doesnt worked, it says sending Pin but then it says Wps Error code 0x02, before this Thread gets closed, I want to say that this isnt a Pentest Question, its a Kali question. Because of this: After Scans, wlan0 is set to mode managed, before I set it to mode monitor, I think thats the problem, thats an OS Problem, not a Pentest Tool problem because its like that at every Wifi Cracking tool
    Reaver Logs:
    www.pastebin.com/TjPdk5gT
    • Kali Version
      Kali Architecture (32 bit, 64 bit, arm, armel)
      Specific hardware models you are having trouble with: AVM Berlin FRITZ!WLAN USB Stick N 2.4 [0404], rfkill list output: 34: phy32: Wireless LAN, Soft blocked: no, Hard blocked: no
      Any visible error messages you are getting: Doesnt work, see logs, trys first pin every time.
      Logs: www.pastebin.com/TjPdk5gT

    Before I start wifite and reaver, wlan0 is always on monitor mode, after the action its UP but on managed mode

    Anyone has tips?

  2. #2
    Join Date
    2013-Apr
    Location
    Kali forums
    Posts
    805
    Have you checked your hardware against the list of compatible cards here in the forums? Another thing to try is see if you can put your card into monitor mode using airmon-ng. I'd also do an injection test with aireplay-ng.

  3. #3
    Join Date
    2015-Sep
    Posts
    4
    Quote Originally Posted by grid View Post
    Have you checked your hardware against the list of compatible cards here in the forums? Another thing to try is see if you can put your card into monitor mode using airmon-ng. I'd also do an injection test with aireplay-ng.
    Its a german Stick, Fritz!BOX is a German Router maker, I dont think its in

  4. #4
    Join Date
    2013-Apr
    Location
    Kali forums
    Posts
    805
    Hmm, if you can put your card in monitor mode using airmon-ng, and it passes an injection test with aireplay-ng, you should be good to go.

  5. #5
    Join Date
    2015-Sep
    Posts
    4
    Quote Originally Posted by grid View Post
    Hmm, if you can put your card in monitor mode using airmon-ng, and it passes an injection test with aireplay-ng, you should be good to go.
    Airmon-ng passes, how do I get this aireplay-ng? Now it doesnt go to Managed Mode instantly and wash works good, but Reaver makes problems now http://pastebin.com/2Vq6yk0r


    Could u please help me? Im searching for a solution for more than a week

Similar Threads

  1. Replies: 1
    Last Post: 2020-05-19, 18:57
  2. USB Wifi Adapter 2.4+5GHz, AP mode + monitor mode + packet injection
    By bibimbam in forum TroubleShooting Archive
    Replies: 0
    Last Post: 2020-04-23, 21:10
  3. Monitor-mode automatically disabled after Reaver/Wifite command
    By hypergolicBifi in forum TroubleShooting Archive
    Replies: 0
    Last Post: 2016-12-16, 11:12

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •