Reaver Pro | Free Download Available

Discussion in 'Linux Based Operating Systems & Virtual Machines' started by Mr. Penguin, 5 Jun 2012.

  1. bagger

    bagger New Member

    Joined:
    26 Mar 2013
    Messages:
    2
    Likes Received:
    0
    Hello,

    I’ve used LinuxLive USB Creator and VirtualBox.
    I choose “install – start the installer directly” the reaver-iso starts loading, but both passwords are invalid.
    Username: reaver (or tech)
    Password: reaver (or tech)

    What have I forgotten. What is this “kernel” thing

    Thanks, Newbie

    Additional info: Win7 / AWUS036NH
     
  2. Detection

    Detection Active Member

    Joined:
    27 Mar 2013
    Messages:
    7
    Likes Received:
    1
    Booting from USB works fine, Ubuntu wireless manager can see networks, but starting Reaver to scan shows no networks at all

    Does this only show WPS enabled networks?
     
  3. Mr. Penguin

    Mr. Penguin Administrator
    Staff Member VIP Admin

    Joined:
    18 May 2012
    Messages:
    3,093
    Likes Received:
    1,262
    Might have to do a bit of digging at the start of the thread for a solution :) Shows all networks but only WPS you can attack with. Check the first page for interface screenshots.
     
    • Like Like x 1
  4. Detection

    Detection Active Member

    Joined:
    27 Mar 2013
    Messages:
    7
    Likes Received:
    1
    Thanks, I`ll do some reading :)
    --- Double Post Merged, 29 Mar 2013, Original Post Date: 27 Mar 2013 ---
    Worked a treat thanks, busy cracking my BT HH3.0 atm :)

    2 seconds/pin on my laptop
    --- Double Post Merged, 29 Mar 2013 ---
    Watching Reaver coming towards the end of its attack, my WPS PIN starts 9046xxxx

    Reaver starts from low numbers and ends with high, would there be a way to start 2 Reaver attack sessions, one starting from 0xxxxxxx counting up, and the other starting from 9xxxxxx and counting down?

    Basically cutting the attack time in half at the least, or in my case, an almost immediate success coming from the session starting at 9xxxxxxx ?

    EDIT - It took my laptop 6h25m to crack the BT HomeHub 3.0

    It found the pin at 93.95%
     
    • Like Like x 1
  5. Crackerz Wave

    Crackerz Wave The Dictator

    Joined:
    20 May 2012
    Messages:
    649
    Likes Received:
    132
    yes you can..but u must use terminal....or minidwep and inflator....when use minidwep/terminal/inflator when click reaver put this command

    Code:
    Select All
    reaver -i mon0 -b XX:XX:XX:XX:XX:XX -p 90000000 -v
     
    • Like Like x 1
  6. Mr. Penguin

    Mr. Penguin Administrator
    Staff Member VIP Admin

    Joined:
    18 May 2012
    Messages:
    3,093
    Likes Received:
    1,262
    Crackerz Wave
    Code:
    Select All
    code your code
    :rolleyes:
     
  7. Detection

    Detection Active Member

    Joined:
    27 Mar 2013
    Messages:
    7
    Likes Received:
    1

    Great thanks :)
     
    • Friendly Friendly x 1
  8. Crackerz Wave

    Crackerz Wave The Dictator

    Joined:
    20 May 2012
    Messages:
    649
    Likes Received:
    132
    the most importing thing is -p 00000000 after the p, put a space and 8digit number
     
    • Like Like x 1
  9. bagger

    bagger New Member

    Joined:
    26 Mar 2013
    Messages:
    2
    Likes Received:
    0

    I found out what I did wrong. During LinuxLive installation I didn't use the Reaver-iso file, but a clean newly downladed Ububtu file. I now installed linuxLive again and Reaver loaded with no problems. I started modzilla firefox and started the Reaver survey. But no networks are identified. Ill take a look at it tomorrow.

    Thanks
     
  10. Emperor_Night

    Emperor_Night Member

    Joined:
    31 Mar 2013
    Messages:
    1
    Likes Received:
    0
    Greeting to all of you my brother hackers !

    First of all sorry for may English,its not good I know [​IMG]

    I have a problem with reaver.I have about 10 APs which I can hack with Reaver.
    Succesfully hacked 2 of them,but with all the rest APs reaver starts hacking them and after 0,1% its just start to send identity response over and over and the APs go to lock state.After that nothing helps,except if owner reset the router.Situation is same with all the APs,its start sending pins and when it comes to 0.1% APs lock themselves.
    Im using TPlink 722nc wireless adapter,windows 7 and vmware workstation.Card is in monitor mode and support injection.Signal is excelent and
    in the first 0.1% reaver tries pins and everything goes perfect(no warning messeges,transaction codes or something similar) after that aps lock themselfes.
    I tryed next commands :
    reaver -i mon0 -c 11 -b 00:01:02:03:04:05 -vv
    reaver -i mon0 -c 11 -b 00:01:02:03:04:05 -vv -x 60
    reaver -i mon0 -c 11 -b 00:01:02:03:04:05 -vv -S -N
    reaver -i mon0 -c 11 -b 00:01:02:03:04:05 -vv -S -N -L -d 15 -r 3:15 -T .5 -x 360
    reaver -i mon0 -c 11 -b 00:01:02:03:04:05 -vv -S -N -L -d 5 -r 3:5 -T .5 -x 360
    reaver -i mon0 -c 11 -b 00:01:02:03:04:05 -vv -S -N -L -d 60 -r 3:15 -T .5 -x 360
    reaver -i mon0 -c 11 -b 00:01:02:03:04:05 -vv -S -N -L -d 60 -r 3:61 -T .5 -x 360

    After 0.1% this what the reaver says :
      • Sending identity response
      • Received identity request
      • Sending identity response
      • Received identity request
      • Sending identity response
      • Received identity request
      • Sending identity response
      • Received identity request
      • Sending identity response
      • Received identity request
      • Sending identity response
        [!] WPS transaction failed (code: 0x02), re-trying last pin



      • Simply APs locks themselfs.



    • My question is :whats the problem is?
     
  11. scorpius

    scorpius Well-Known Member

    Joined:
    12 Jul 2012
    Messages:
    32
    Likes Received:
    22
    I bet you those routers are made by linksys. These are the only ones that lock themselves when used with reaver.
    Can you check the MAC address on the ones that lock? See here: http://hwaddress.com/?q=linksys
     
  12. ImJoJo

    ImJoJo The One & Only
    VIP

    Joined:
    25 Jun 2012
    Messages:
    257
    Likes Received:
    121
    May I ask what are the first six characters of the AP's BSSID?..that tells alot..each vendor configures their products differently..or is that the BSSID it shows? Motorola has a feature to fake/spoof it's MAC...also, did you change the MAC of your virtual interface? (mon0)
    Some claim to get better results by using their physical interface simply by using this command:
    Code:
    Select All
    iwconfig wlan0 Mode Monitor
    and not changing the MAC...which is the actual way Reaver was designed to work...https://code.google.com/p/reaver-wps/wiki/FAQ but it's up to you..;)
     
  13. Mr. Penguin

    Mr. Penguin Administrator
    Staff Member VIP Admin

    Joined:
    18 May 2012
    Messages:
    3,093
    Likes Received:
    1,262
    Tactical Network Solutions have hinted after one of their followers tweeted about the kit and the price. Funny they avoided talking about the price. Anyway, by the looks of it there will be another iteration of Reaver Pro. What will it be? who knows. Hopefully it will be a lot better than what they have had in the past and a bit cheaper too. Currently you cannot buy the Reaver Pro kit as the distributor Hak5 is out of stock.
     
  14. Fantasma

    Fantasma Well-Known Member

    Joined:
    31 May 2012
    Messages:
    734
    Likes Received:
    437
    maybe the "software update" will be the same crap but based on a newer ubuntu version :thinking:
     
  15. t3o-r0

    t3o-r0 Active Member

    Joined:
    21 Jan 2013
    Messages:
    8
    Likes Received:
    1
    • Like Like x 1
  16. Emir Kalac

    Emir Kalac New Member

    Joined:
    11 Sep 2013
    Messages:
    2
    Likes Received:
    0
    hi i am using reaver pro from my usb . Iam using airlive wl1700 usb . i run reaver pro and anyting is fine and when i start the attack he is trying 12345670 -.- how can i fix this :(
    --- Double Post Merged, 13 Sep 2013, Original Post Date: 13 Sep 2013 ---
    i have a problem whit reaver pro he is always trying the same pin
     
  17. Icebergerking

    Icebergerking Member

    Joined:
    23 Sep 2013
    Messages:
    2
    Likes Received:
    0
    something is wrong with the password on the rar......it's not xiaopanforums
     
  18. Detection

    Detection Active Member

    Joined:
    27 Mar 2013
    Messages:
    7
    Likes Received:
    1
    I thought the same thing a few days ago when I downloaded it, I tried all different combinations of passwords and none of them worked

    Then out of frustration I tried the xiaopanforums password again making sure to copy / paste it perfectly without spaces and this time it worked, I have no idea what was wrong, but that is 100% the correct password

    Uploaded the extracted ISO
    Code:
    Select All
    https://mega.co.nz/#!F9pgiIqL!KMgppTPq5CS2Qw4r8kL1GAcyV0YvTpKmqVzjlt9PxYc
     
    #338 Detection, 23 Sep 2013
    Last edited: 23 Sep 2013
  19. Icebergerking

    Icebergerking Member

    Joined:
    23 Sep 2013
    Messages:
    2
    Likes Received:
    0
    Ok your right!...IDK how it worked this time but that's exactly what I was putting in the first few hundred times....Anyway I been watching how everyone has been using this app and make wifi cracking look so easy....hope it works for me too! I'll keep you posted on my experience!

    [​IMG]
     
    #339 Icebergerking, 23 Sep 2013
    Last edited: 23 Sep 2013
  20. 002

    002 Active Member

    Joined:
    14 Dec 2012
    Messages:
    3
    Likes Received:
    0
    Hi,

    I am sorry but I can't seem to find my answer anywhere.
    Does reaver pro have several versions like 1.0 or 1.3 or 2.4?

    Thank you
    msramalho
    --- Double Post Merged, 4 Nov 2013, Original Post Date: 4 Nov 2013 ---
    Hello,
     

Share This Page

Loading...