Здравствуйте, Spoiler: Преамбула Много страниц назад интересовался проблемой подключения к точки которая работает в формате точка-точка. Мне посоветовали сделать ряд дейсвтий, что бы получить читаемые логи. Теперь мне нужна помошь в их прочтении. Прошу помочь узнать почему не могу подключиться к точке: Spoiler: aireplay-ng --test Code: wifislax ~ # aireplay-ng --test -a 00:27:22:26:65:A7 wlan1 07:48:30 Waiting for beacon frame (BSSID: 00:27:22:26:65:A7) on channel 11 07:48:30 Trying broadcast probe requests... 07:48:30 Injection is working! 07:48:31 Found 1 AP 07:48:31 Trying directed probe requests... 07:48:31 00:27:22:26:65:A7 - channel: 11 - 'ubnt2' 07:48:34 Ping (min/avg/max): 1.191ms/15.861ms/181.946ms Power: -57.33 07:48:34 21/30: 70% Spoiler: wpa_supplicant Code: WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 nl80211: Associate (ifindex=31) * bssid=00:27:22:26:65:a7 * freq=2462 * SSID - hexdump_ascii(len=5): 75 62 6e 74 32 ubnt2 * IEs - hexdump(len=32): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 7f 08 00 00 00 00 00 00 00 40 * WPA Versions 0x2 * pairwise=0xfac04 * group=0xfac04 * akm=0xfac02 nl80211: Association request send successfully nl80211: Drv Event 20 (NL80211_CMD_DEL_STATION) received for wlan1 nl80211: Delete station 00:27:22:26:65:a7 nl80211: Drv Event 38 (NL80211_CMD_ASSOCIATE) received for wlan1 nl80211: MLME event 38; timeout with 00:27:22:26:65:a7 wlan1: Event ASSOC_TIMED_OUT (15) received wlan1: SME: Association timed out wlan1: Radio work 'sme-connect'@0x8a77398 done in 0.409539 seconds Added BSSID 00:27:22:26:65:a7 into blacklist wlan1: Blacklist count 2 --> request scan in 500 ms wlan1: Setting scan request: 0.500000 sec wlan1: State: ASSOCIATING -> DISCONNECTED nl80211: Set wlan1 operstate 0->0 (DORMANT) netlink: Operstate: ifindex=31 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT) EAPOL: External notification - portEnabled=0 EAPOL: External notification - portValid=0 EAPOL: External notification - EAP success=0 wlan1: State: DISCONNECTED -> SCANNING wlan1: Starting AP scan for wildcard SSID wlan1: Add radio work 'scan'@0x8a77398 wlan1: First radio work item in the queue - schedule start immediately wlan1: Starting radio work 'scan'@0x8a77398 after 0.000039 second wait wlan1: nl80211: scan request Scan requested (ret=0) - scan timeout 30 seconds nl80211: Drv Event 33 (NL80211_CMD_TRIGGER_SCAN) received for wlan1 wlan1: nl80211: Scan trigger wlan1: Event SCAN_STARTED (47) received wlan1: Own scan request started a scan in 0.000065 seconds nl80211: Drv Event 34 (NL80211_CMD_NEW_SCAN_RESULTS) received for wlan1 wlan1: nl80211: New scan results available nl80211: Scan probed for SSID '' nl80211: Scan included frequencies: 2412 2417 2422 2427 2432 2437 2442 2447 2452 2457 2462 2467 2472 2484 wlan1: Event SCAN_RESULTS (3) received wlan1: Scan completed in 1.444962 seconds nl80211: Received scan results (6 BSSes) wlan1: BSS: Start scan result update 12 BSS: last_scan_res_used=6/32 wlan1: New scan results available (own=1 ext=0) WPS: AP[0] 10:fe:ed:5c:79:c2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 wlan1: Radio work 'scan'@0x8a77398 done in 1.449695 seconds wlan1: Selecting BSS from priority group 0 wlan1: 0: 10:bf:48:e7:14:75 ssid='palo4ki' wpa_ie_len=0 rsn_ie_len=20 caps=0x411 level=-39 freq=2427 wlan1: skip - SSID mismatch wlan1: 1: 00:27:22:26:65:83 ssid='ubnt1' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-65 freq=2462 wlan1: skip - SSID mismatch wlan1: 2: 00:27:22:26:65:a7 ssid='ubnt2' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-67 freq=2462 wlan1: skip - blacklisted (count=1 limit=0) wlan1: 3: 10:fe:ed:5c:79:c2 ssid='TP-LINK_5C79C2' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-75 freq=2437 wps wlan1: skip - SSID mismatch wlan1: 4: e4:be:ed:12:86:d2 ssid='Yarnet-246' wpa_ie_len=26 rsn_ie_len=24 caps=0x411 level=-81 freq=2452 wlan1: skip - SSID mismatch wlan1: 5: 10:0d:7f:fd:35:e2 ssid='WiFi-DOM.ru-7204' wpa_ie_len=28 rsn_ie_len=24 caps=0x411 level=-79 freq=2437 wlan1: skip - SSID mismatch wlan1: No APs found - clear blacklist and try again Removed BSSID 00:27:22:26:65:a7 from blacklist (clear) wlan1: Selecting BSS from priority group 0 wlan1: 0: 10:bf:48:e7:14:75 ssid='palo4ki' wpa_ie_len=0 rsn_ie_len=20 caps=0x411 level=-39 freq=2427 wlan1: skip - SSID mismatch wlan1: 1: 00:27:22:26:65:83 ssid='ubnt1' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-65 freq=2462 wlan1: skip - SSID mismatch wlan1: 2: 00:27:22:26:65:a7 ssid='ubnt2' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-67 freq=2462 wlan1: selected based on RSN IE wlan1: selected BSS 00:27:22:26:65:a7 ssid='ubnt2' wlan1: Considering connect request: reassociate: 0 selected: 00:27:22:26:65:a7 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING ssid=0x8a5d748 current_ssid=(nil) wlan1: Request association with 00:27:22:26:65:a7 wlan1: Re-association to the same ESS wlan1: Add radio work 'sme-connect'@0x8a77398 wlan1: First radio work item in the queue - schedule start immediately RSN: Ignored PMKID candidate without preauth flag wlan1: Starting radio work 'sme-connect'@0x8a77398 after 0.000018 second wait wlan1: Automatic auth_alg selection: 0x1 RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 RSN: Search for BSSID 00:27:22:26:65:a7 RSN: No PMKSA cache entry found wlan1: RSN: using IEEE 802.11i/D9.0 wlan1: WPA: Selected cipher suites: group 16 pairwise 16 key_mgmt 2 proto 2 wlan1: WPA: clearing AP WPA IE WPA: set AP RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 wlan1: WPA: using GTK CCMP wlan1: WPA: using PTK CCMP wlan1: WPA: using KEY_MGMT WPA-PSK WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 RRM: Determining whether RRM can be used - device support: 0x0 RRM: No RRM in network wlan1: Cancelling scan request wlan1: SME: Trying to authenticate with 00:27:22:26:65:a7 (SSID='ubnt2' freq=2462 MHz) wlan1: State: SCANNING -> AUTHENTICATING EAPOL: External notification - EAP success=0 EAPOL: External notification - EAP fail=0 EAPOL: External notification - portControl=Auto wlan1: Determining shared radio frequencies (max len 1) wlan1: Shared frequencies (len=0): completed iteration nl80211: Authenticate (ifindex=31) * bssid=00:27:22:26:65:a7 * freq=2462 * SSID - hexdump_ascii(len=5): 75 62 6e 74 32 ubnt2 * IEs - hexdump(len=0): [NULL] * Auth Type 0 nl80211: Authentication request send successfully RTM_NEWLINK: ifi_index=31 ifname=wlan1 wext ifi_family=0 ifi_flags=0x1003 ([UP]) nl80211: Drv Event 19 (NL80211_CMD_NEW_STATION) received for wlan1 nl80211: New station 00:27:22:26:65:a7 nl80211: Drv Event 37 (NL80211_CMD_AUTHENTICATE) received for wlan1 nl80211: Authenticate event wlan1: Event AUTH (11) received wlan1: SME: Authentication response: peer=00:27:22:26:65:a7 auth_type=0 auth_transaction=2 status_code=0 wlan1: Trying to associate with 00:27:22:26:65:a7 (SSID='ubnt2' freq=2462 MHz) wlan1: State: AUTHENTICATING -> ASSOCIATING nl80211: Set wlan1 operstate 0->0 (DORMANT) netlink: Operstate: ifindex=31 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT) WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 nl80211: Associate (ifindex=31) * bssid=00:27:22:26:65:a7 * freq=2462 * SSID - hexdump_ascii(len=5): 75 62 6e 74 32 ubnt2 * IEs - hexdump(len=32): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 7f 08 00 00 00 00 00 00 00 40 * WPA Versions 0x2 * pairwise=0xfac04 * group=0xfac04 * akm=0xfac02 nl80211: Association request send successfully nl80211: Drv Event 20 (NL80211_CMD_DEL_STATION) received for wlan1 nl80211: Delete station 00:27:22:26:65:a7 nl80211: Drv Event 38 (NL80211_CMD_ASSOCIATE) received for wlan1 nl80211: MLME event 38; timeout with 00:27:22:26:65:a7 wlan1: Event ASSOC_TIMED_OUT (15) received wlan1: SME: Association timed out wlan1: Radio work 'sme-connect'@0x8a77398 done in 0.609704 seconds Added BSSID 00:27:22:26:65:a7 into blacklist wlan1: Blacklist count 3 --> request scan in 1000 ms wlan1: Setting scan request: 1.000000 sec wlan1: State: ASSOCIATING -> DISCONNECTED nl80211: Set wlan1 operstate 0->0 (DORMANT) netlink: Operstate: ifindex=31 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT) EAPOL: External notification - portEnabled=0 EAPOL: External notification - portValid=0 EAPOL: External notification - EAP success=0 wlan1: State: DISCONNECTED -> SCANNING wlan1: Starting AP scan for wildcard SSID wlan1: Add radio work 'scan'@0x8a77398 wlan1: First radio work item in the queue - schedule start immediately wlan1: Starting radio work 'scan'@0x8a77398 after 0.000016 second wait wlan1: nl80211: scan request Scan requested (ret=0) - scan timeout 30 seconds nl80211: Drv Event 33 (NL80211_CMD_TRIGGER_SCAN) received for wlan1 wlan1: nl80211: Scan trigger wlan1: Event SCAN_STARTED (47) received wlan1: Own scan request started a scan in 0.000023 seconds RTM_NEWLINK: ifi_index=31 ifname=wlan1 wext ifi_family=0 ifi_flags=0x1003 ([UP]) nl80211: Drv Event 34 (NL80211_CMD_NEW_SCAN_RESULTS) received for wlan1 wlan1: nl80211: New scan results available nl80211: Scan probed for SSID '' nl80211: Scan included frequencies: 2412 2417 2422 2427 2432 2437 2442 2447 2452 2457 2462 2467 2472 2484 wlan1: Event SCAN_RESULTS (3) received wlan1: Scan completed in 1.445247 seconds nl80211: Received scan results (7 BSSes) wlan1: BSS: Start scan result update 13 wlan1: BSS: Add new id 7 BSSID 00:15:6d:1a:62:c5 SSID 'internet' freq 2462 BSS: last_scan_res_used=7/32 wlan1: New scan results available (own=1 ext=0) WPS: AP[0] 10:fe:ed:5c:79:c2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 wlan1: Radio work 'scan'@0x8a77398 done in 1.450517 seconds wlan1: Selecting BSS from priority group 0 wlan1: 0: 10:bf:48:e7:14:75 ssid='palo4ki' wpa_ie_len=0 rsn_ie_len=20 caps=0x411 level=-39 freq=2427 wlan1: skip - SSID mismatch wlan1: 1: 00:27:22:26:65:83 ssid='ubnt1' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-65 freq=2462 wlan1: skip - SSID mismatch wlan1: 2: 00:27:22:26:65:a7 ssid='ubnt2' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-67 freq=2462 wlan1: skip - blacklisted (count=1 limit=0) wlan1: 3: 10:fe:ed:5c:79:c2 ssid='TP-LINK_5C79C2' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-79 freq=2437 wps wlan1: skip - SSID mismatch wlan1: 4: e4:be:ed:12:86:d2 ssid='Yarnet-246' wpa_ie_len=26 rsn_ie_len=24 caps=0x411 level=-81 freq=2452 wlan1: skip - SSID mismatch wlan1: 5: 10:0d:7f:fd:35:e2 ssid='WiFi-DOM.ru-7204' wpa_ie_len=28 rsn_ie_len=24 caps=0x411 level=-79 freq=2437 wlan1: skip - SSID mismatch wlan1: 6: 00:15:6d:1a:62:c5 ssid='internet' wpa_ie_len=0 rsn_ie_len=0 caps=0x421 level=-83 freq=2462 wlan1: skip - SSID mismatch wlan1: No APs found - clear blacklist and try again Removed BSSID 00:27:22:26:65:a7 from blacklist (clear) wlan1: Selecting BSS from priority group 0 wlan1: 0: 10:bf:48:e7:14:75 ssid='palo4ki' wpa_ie_len=0 rsn_ie_len=20 caps=0x411 level=-39 freq=2427 wlan1: skip - SSID mismatch wlan1: 1: 00:27:22:26:65:83 ssid='ubnt1' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-65 freq=2462 wlan1: skip - SSID mismatch wlan1: 2: 00:27:22:26:65:a7 ssid='ubnt2' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-67 freq=2462 wlan1: selected based on RSN IE wlan1: selected BSS 00:27:22:26:65:a7 ssid='ubnt2' wlan1: Considering connect request: reassociate: 0 selected: 00:27:22:26:65:a7 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING ssid=0x8a5d748 current_ssid=(nil) wlan1: Request association with 00:27:22:26:65:a7 wlan1: Re-association to the same ESS wlan1: Add radio work 'sme-connect'@0x8a77398 wlan1: First radio work item in the queue - schedule start immediately RSN: Ignored PMKID candidate without preauth flag wlan1: Starting radio work 'sme-connect'@0x8a77398 after 0.000042 second wait wlan1: Automatic auth_alg selection: 0x1 RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 RSN: Search for BSSID 00:27:22:26:65:a7 RSN: No PMKSA cache entry found wlan1: RSN: using IEEE 802.11i/D9.0 wlan1: WPA: Selected cipher suites: group 16 pairwise 16 key_mgmt 2 proto 2 wlan1: WPA: clearing AP WPA IE WPA: set AP RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 wlan1: WPA: using GTK CCMP wlan1: WPA: using PTK CCMP wlan1: WPA: using KEY_MGMT WPA-PSK WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 RRM: Determining whether RRM can be used - device support: 0x0 RRM: No RRM in network wlan1: Cancelling scan request wlan1: SME: Trying to authenticate with 00:27:22:26:65:a7 (SSID='ubnt2' freq=2462 MHz) wlan1: State: SCANNING -> AUTHENTICATING EAPOL: External notification - EAP success=0 EAPOL: External notification - EAP fail=0 EAPOL: External notification - portControl=Auto wlan1: Determining shared radio frequencies (max len 1) wlan1: Shared frequencies (len=0): completed iteration nl80211: Authenticate (ifindex=31) * bssid=00:27:22:26:65:a7 * freq=2462 * SSID - hexdump_ascii(len=5): 75 62 6e 74 32 ubnt2 * IEs - hexdump(len=0): [NULL] * Auth Type 0 nl80211: Authentication request send successfully nl80211: Drv Event 19 (NL80211_CMD_NEW_STATION) received for wlan1 nl80211: New station 00:27:22:26:65:a7 nl80211: Drv Event 37 (NL80211_CMD_AUTHENTICATE) received for wlan1 nl80211: Authenticate event wlan1: Event AUTH (11) received wlan1: SME: Authentication response: peer=00:27:22:26:65:a7 auth_type=0 auth_transaction=2 status_code=0 wlan1: Trying to associate with 00:27:22:26:65:a7 (SSID='ubnt2' freq=2462 MHz) wlan1: State: AUTHENTICATING -> ASSOCIATING nl80211: Set wlan1 operstate 0->0 (DORMANT) netlink: Operstate: ifindex=31 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT) WPA: set own WPA/RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 nl80211: Associate (ifindex=31) * bssid=00:27:22:26:65:a7 * freq=2462 * SSID - hexdump_ascii(len=5): 75 62 6e 74 32 ubnt2 * IEs - hexdump(len=32): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 7f 08 00 00 00 00 00 00 00 40 * WPA Versions 0x2 * pairwise=0xfac04 * group=0xfac04 * akm=0xfac02 nl80211: Association request send successfully nl80211: Drv Event 20 (NL80211_CMD_DEL_STATION) received for wlan1 nl80211: Delete station 00:27:22:26:65:a7 nl80211: Drv Event 38 (NL80211_CMD_ASSOCIATE) received for wlan1 nl80211: MLME event 38; timeout with 00:27:22:26:65:a7 wlan1: Event ASSOC_TIMED_OUT (15) received wlan1: SME: Association timed out wlan1: Radio work 'sme-connect'@0x8a77398 done in 0.307660 seconds Added BSSID 00:27:22:26:65:a7 into blacklist Continuous association failures - consider temporary network disabling wlan1: CTRL-EVENT-SSID-TEMP-DISABLED id=0 ssid="ubnt2" auth_failures=1 duration=10 reason=CONN_FAILED wlan1: Blacklist count 4 --> request scan in 5000 ms wlan1: Setting scan request: 5.000000 sec wlan1: State: ASSOCIATING -> DISCONNECTED nl80211: Set wlan1 operstate 0->0 (DORMANT) netlink: Operstate: ifindex=31 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT) EAPOL: External notification - portEnabled=0 EAPOL: External notification - portValid=0 EAPOL: External notification - EAP success=0 wlan1: State: DISCONNECTED -> SCANNING wlan1: Starting AP scan for wildcard SSID wlan1: Add radio work 'scan'@0x8a77398 wlan1: First radio work item in the queue - schedule start immediately wlan1: Starting radio work 'scan'@0x8a77398 after 0.000017 second wait wlan1: nl80211: scan request Scan requested (ret=0) - scan timeout 30 seconds nl80211: Drv Event 33 (NL80211_CMD_TRIGGER_SCAN) received for wlan1 wlan1: nl80211: Scan trigger wlan1: Event SCAN_STARTED (47) received wlan1: Own scan request started a scan in 0.000026 seconds nl80211: Drv Event 34 (NL80211_CMD_NEW_SCAN_RESULTS) received for wlan1 wlan1: nl80211: New scan results available nl80211: Scan probed for SSID '' nl80211: Scan included frequencies: 2412 2417 2422 2427 2432 2437 2442 2447 2452 2457 2462 2467 2472 2484 wlan1: Event SCAN_RESULTS (3) received wlan1: Scan completed in 1.450354 seconds nl80211: Received scan results (7 BSSes) wlan1: BSS: Start scan result update 14 BSS: last_scan_res_used=7/32 wlan1: New scan results available (own=1 ext=0) WPS: AP[0] 10:fe:ed:5c:79:c2 type=0 tries=0 last_attempt=-1 sec ago blacklist=0 wlan1: Radio work 'scan'@0x8a77398 done in 1.454981 seconds wlan1: Postpone network selection by 4 seconds since all networks are disabled RTM_NEWLINK: ifi_index=31 ifname=wlan1 wext ifi_family=0 ifi_flags=0x1003 ([UP]) wlan1: Try to associate due to network getting re-enabled wlan1: CTRL-EVENT-SSID-REENABLED id=0 ssid="ubnt2" wlan1: Selecting BSS from priority group 0 wlan1: 0: 10:bf:48:e7:14:75 ssid='palo4ki' wpa_ie_len=0 rsn_ie_len=20 caps=0x411 level=-39 freq=2427 wlan1: skip - SSID mismatch wlan1: 1: 00:27:22:26:65:83 ssid='ubnt1' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-65 freq=2462 wlan1: skip - SSID mismatch wlan1: 2: 00:27:22:26:65:a7 ssid='ubnt2' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-69 freq=2462 wlan1: skip - blacklisted (count=1 limit=0) wlan1: 3: 10:fe:ed:5c:79:c2 ssid='TP-LINK_5C79C2' wpa_ie_len=26 rsn_ie_len=24 caps=0x431 level=-77 freq=2437 wps wlan1: skip - SSID mismatch wlan1: 4: e4:be:ed:12:86:d2 ssid='Yarnet-246' wpa_ie_len=26 rsn_ie_len=24 caps=0x411 level=-81 freq=2452 wlan1: skip - SSID mismatch wlan1: 5: 10:0d:7f:fd:35:e2 ssid='WiFi-DOM.ru-7204' wpa_ie_len=28 rsn_ie_len=24 caps=0x411 level=-79 freq=2437 wlan1: skip - SSID mismatch wlan1: 6: 00:15:6d:1a:62:c5 ssid='internet' wpa_ie_len=0 rsn_ie_len=0 caps=0x421 level=-83 freq=2462 wlan1: skip - SSID mismatch wlan1: No APs found - clear blacklist and try again Removed BSSID 00:27:22:26:65:a7 from blacklist (clear) wlan1: Selecting BSS from priority group 0 wlan1: 0: 10:bf:48:e7:14:75 ssid='palo4ki' wpa_ie_len=0 rsn_ie_len=20 caps=0x411 level=-39 freq=2427 wlan1: skip - SSID mismatch wlan1: 1: 00:27:22:26:65:83 ssid='ubnt1' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-65 freq=2462 wlan1: skip - SSID mismatch wlan1: 2: 00:27:22:26:65:a7 ssid='ubnt2' wpa_ie_len=0 rsn_ie_len=20 caps=0x431 level=-69 freq=2462 wlan1: selected based on RSN IE wlan1: selected BSS 00:27:22:26:65:a7 ssid='ubnt2' wlan1: Considering connect request: reassociate: 0 selected: 00:27:22:26:65:a7 bssid: 00:00:00:00:00:00 pending: 00:00:00:00:00:00 wpa_state: SCANNING ssid=0x8a5d748 current_ssid=(nil) wlan1: Request association with 00:27:22:26:65:a7 wlan1: Re-association to the same ESS wlan1: Add radio work 'sme-connect'@0x8a77398 wlan1: First radio work item in the queue - schedule start immediately wlan1: Starting radio work 'sme-connect'@0x8a77398 after 0.000024 second wait wlan1: Automatic auth_alg selection: 0x1 RSN: PMKSA cache search - network_ctx=(nil) try_opportunistic=0 RSN: Search for BSSID 00:27:22:26:65:a7 RSN: No PMKSA cache entry found wlan1: RSN: using IEEE 802.11i/D9.0 wlan1: WPA: Selected cipher suites: group 16 pairwise 16 key_mgmt 2 proto 2 wlan1: WPA: clearing AP WPA IE WPA: set AP RSN IE - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 wlan1: WPA: using GTK CCMP wlan1: WPA: using PTK CCMP wlan1: WPA: using KEY_MGMT WPA-PSK WPA: Set own WPA IE default - hexdump(len=22): 30 14 01 00 00 0f ac 04 01 00 00 0f ac 04 01 00 00 0f ac 02 00 00 RRM: Determining whether RRM can be used - device support: 0x0 RRM: No RRM in network wlan1: Cancelling scan request wlan1: SME: Trying to authenticate with 00:27:22:26:65:a7 (SSID='ubnt2' freq=2462 MHz) wlan1: State: SCANNING -> AUTHENTICATING EAPOL: External notification - EAP success=0 EAPOL: External notification - EAP fail=0 EAPOL: External notification - portControl=Auto wlan1: Determining shared radio frequencies (max len 1) wlan1: Shared frequencies (len=0): completed iteration nl80211: Authenticate (ifindex=31) * bssid=00:27:22:26:65:a7 * freq=2462 * SSID - hexdump_ascii(len=5): 75 62 6e 74 32 ubnt2 * IEs - hexdump(len=0): [NULL] * Auth Type 0 nl80211: Authentication request send successfully nl80211: Drv Event 19 (NL80211_CMD_NEW_STATION) received for wlan1 nl80211: New station 00:27:22:26:65:a7 nl80211: Drv Event 37 (NL80211_CMD_AUTHENTICATE) received for wlan1 nl80211: Authenticate event wlan1: Event AUTH (11) received wlan1: SME: Authentication response: peer=00:27:22:26:65:a7 auth_type=0 auth_transaction=2 status_code=0 wlan1: Trying to associate with 00:27:22:26:65:a7 (SSID='ubnt2' freq=2462 MHz) wlan1: State: AUTHENTICATING -> ASSOCIATING nl80211: Set wlan1 operstate 0->0 (DORMANT) netlink: Operstate: ifindex=31 linkmode=-1 (no change), operstate=5 (IF_OPER_DORMANT) Извиняюсь если что то предоставил не так, тем самым потратив ваше время.
Там видно, что "association response" не приходит, а по какой причине - не понятно, точка просто молчит (на probe request и authentication request отвечает). Возможно, до её настроек можно можно добраться изнутри сети, с тем же паролем.
Что может быть? airodump-ng отображает клиентов только на точках с открым доступом. Если на точке установлено шифрование, клиентские станции не находит. Пробовал kali, wifislax. Адаптер Broadcom 802.11b/g встроенный в ноут. А вот еще, airmon-ng матерится "b43 non-mac80211 device? (report this!)". Блин, не поддерживает что-ли...
Дак пароль к точке то есть, просто она видимо ничего кроме мака клиента не пускает. Как то ведь можно заглушить клиента что бы под его маком подконектиться уже.
Всем привет, подскажите какая програма будет лучше для атаки "Злой двойник" (Evil twin)? Пока что тестировал fluxion результат с 5 точек узнал 1 пароль. Спасибо!
fluxion - модернизированный linset. Сойдет. На других точках ты не узнал не из-за того, что он плохой. Может там народ умнее, а может просто больше времени надо.
Подскажите пожалуйста - вот в характеристиках к адаптерам есть чувствительность (Sensitivity). AWUS036NH - 11b:-92dBm, 11g:-76dBm, 11N: -73dBm @ HT20 -70dBm @ HT40 AWUS036NHR v2 - 11b: -96dBm, 11g: -92dBm, 11n: -91dBm. Как понимать эти цифры? AWUS036NH чувствительнее AWUS036NHR v2? Будет видеть больше точек? Будет больше скорость?
Подскажите как называется метод когда используешь вайфай зная пароль и его подменяя находясь ближе к клиенту(ну типа он к тебе подключится и через тебя пойдет трафик)? ПС хочу ананасом все это провернуть.
Поймал хендшейк, оба пк на 64bit (т.к. мощные поэтому на них) ломанул хешкетом и пишет: INFO: approaching final keyspace, workload adjusted Почему? Помогите https://yadi.sk/d/u9X7bfED3EBRhc
Подскажи пожалуйста как ты нашел пароль? Дружище дай дельный совет или где почитать что я делаю не так? Спасибо
Человек пятый год на форуме, пятый год практики, а стало быть и опыта. Читайте темы: https://forum.antichat.ru/forums/113/, https://forum.antichat.ru/threads/80721/, пробуйте сами создавать словари, подбирать пароли, анализировать. Понимание придет со временем. Если конечно желание будет.
Раз пятый год то должен разбираться в том что спрашиваю? Почему вот так нельзя да и ответить на вопрос. Ясно