Forum Thread: Fix for Some Commonly Encountered REAVER Errors?

OS: Kali Linux 1.1.0

I tried Reaver against old routers and had 99% success.
But with the new routers, I encounter one of the following problems every time I try to run reaver.

1) AP rate limiting.
2) Failed to associate with the AP.
3) WPS transaction failed, retrying last PIN.

Is there way to fix these issues?

I did upgrade to the Kali 2.0 but I had several other problems with it besides the Reaver problem so I decided to revert to Kali 1.1.0.

Any help will be highly appreciated.

3 Responses

Can you tell if the version of reaver you have on Kali 1.1.0 is the same you are using on 2? I think not, there might be some compatibilities issues. By the way, I had the same errors with Kali 1.0.9 and Kali 1.1.0. Are you trying on the same APs that were once vulnerabile when you tested them? Just trying to troubleshoot.

New AP's will need special love to get a foothold on. (CHHanese. ;-P)

  1. Use a -d of at least 93 perhaps?
  2. aireplay-ng wlanxmon -1 120 -a xx:xx:xx:xx:xx:xx -e ServiceSet IDentifier

a. reaver -i wlanxmon -A -b xx:xx:xx:xx:xx:xx -vv

  1. Spoof the --> monitor<-- interface as well as the wifi adapter?

Init 0

I knew there were some options to sort that out (Ciuffinese).
Just needed a little bit of CHH magic.

Share Your Thoughts

  • Hot
  • Active