Hello,

I am trying to crack my router, and noticed something odd:
I have used reaver and pixiewps to successfully obtain the pin for my router.

I used the following commands:
ifconfig down
airmon-ng start wlan0


I use this command to associate with the AP. Otherwise, reaver keeps shatting on itself saying it cannot associate with AP

aireplay-ng -1 6000 -o 1 -q 10 -a <BSSID> wlan0mon

Next, using the following command:
reaver -i wlan0mon -b <BSSID> -c 11 -K 1 -vv -A -S -N X

I receive nothing but start/stop attempts, spam retrying of the same (and only one attempted) pin again and again. No progress beyond 0%.

-------------------
Now, when I use this same command with the newest version of aircrack-ng and reaver --- PixieWPS finds my pin immediately.

a command is then instantiated "trying reaver again w/ pin" and the command is as follows:
reaver -i wlan0mon -b <BSSID> -c 1 -s y -vv -p <PIN>

beautiful! I get excited, thinking this will work.... nothing happens. It spam says
"WARNING: Failed to associate with <BSSID> (<ESSID>)

I figure "no big, I'll associate via aireplay like i did before!"
so i run the a same aireplay command, and I get a new error:

"DENIED (code 12), wrong ESSID or WPA?" ------- the aireplay site states that this is because -1 option for fake auth cannot be used on WPA ---- but I've been using it successfully, and it is the only way I can get reaver to associte


---------
I figure "NO BIG!" reboot, reassociate, re-run reaver w/ the new pin ---- except now my AP is PERMANENTLY STATING THIS!!!! I cannot associate with it at all. I tried this same thing with another old router that also has WPS enabled, and SAME problem!

Pixiewps in conjunction with the new reaver seem to have frozen my AP and I cannot access it. Please halp!