Помогите получить пароль от Wi-Fi (Router Scan)

Discussion in 'Беспроводные технологии/Wi-Fi/Wardriving' started by samsepil11, 6 Mar 2021.

Thread Status:
Not open for further replies.
  1. samsepil11

    samsepil11 New Member

    Joined:
    1 Jan 2021
    Messages:
    4
    Likes Received:
    0
    Reputations:
    0
    Скачал Router Scan. Через "Obtain key with WPS" попробовал получить пароль. Но выдаёт ошибку, что делать?
    Code:
    Ошибка:
    [*] Audit started at 2021.03.06 21:16:03 (UTC+03:00).
    [*] Associating with AP...
    [+] Associated with D8:07:B6:88:AA:38 (ESSID: TP-Link_AA38).
    [*] Trying pin "12345670"...
    [*] Sending EAPOL Start...
    [*] Received Identity Request.
    [*] Sending Identity Response...
    [*] Received WPS Message M1.
    [*] E-Nonce: E3B428A7C154CFB1F607A19D17FA3AB9
    [*] PKE: 0A35D18962D7C2696A4C7EAC0910E05B4606D4650E6534CA8419389D9C8A4BD505841537F6720A6DEA1B621676B9B13DE00EDE37C754BD979C87C11EA5F4A10F2C51FD8C550E2BEA5A2BB962EB32D834FE2FAE848E6A0571149CA2D164C67DB27BBD4B09835D1E868A7763E7DBA79F5E1BED9B333C51515292E69D6B778654DBC44EAE462128FB2837744BE8D6992F0962EA5C3E730870E2806606FE6FF1A77108D5F7116B3484125627B69D109A145F1C99E39D01200A215359849CE73E792B
    [*] Manufacturer: TP-Link
    [*] Model Name: Archer C80
    [*] Model Number: 1.0
    [*] Serial Number: 1.1.1.3
    [*] Device Name: Archer C80
    [*] Sending WPS Message M2...
    [*] PKR: F678E25427D25A0D6DBC62AF9A87E8B13513EC4DBEC80DD8EF0FF1DBCE08E111BAE9C6A717D30D231D9CB6C2012F52C34F1E1A0571BB942362DB42986D4170A1EF27716CA57B884FB292BC71BCA3E62B0964E815CB0641E507D9962C0BF3DD030AAE248689E9A15E853684453D7F1F9E0B6C327B5018B42218EB8A6F1DA9D18FB6ABB90433939B1C607F091F0432E6CA9157CFEAE7EDF69DE460BF79505889740C7671FA6B61BA09D6C642A122A6BA848E2B9024438580CE8F5302C81BA19329
    [*] AuthKey: 2F8B68D7AB09ADF4A04011FC6007D5B33CA05A0180589E7F8EAF29CF0E94E9F6
    [*] Received WPS Message M3.
    [*] E-Hash1: 33B327911388009B9C1081EECF6CCFC094DC53579EB880ED2C94E279DC8C61A8
    [*] E-Hash2: BCD1B3FBEC9B3F5B7647A825F23155D493038E94C6B0A803D60ECB0C508AF904
    [*] Starting Pixie Dust attack...
    [*] Sending WPS Message M2...
    [*] PKR: F678E25427D25A0D6DBC62AF9A87E8B13513EC4DBEC80DD8EF0FF1DBCE08E111BAE9C6A717D30D231D9CB6C2012F52C34F1E1A0571BB942362DB42986D4170A1EF27716CA57B884FB292BC71BCA3E62B0964E815CB0641E507D9962C0BF3DD030AAE248689E9A15E853684453D7F1F9E0B6C327B5018B42218EB8A6F1DA9D18FB6ABB90433939B1C607F091F0432E6CA9157CFEAE7EDF69DE460BF79505889740C7671FA6B61BA09D6C642A122A6BA848E2B9024438580CE8F5302C81BA19329
    [*] AuthKey: 2F8B68D7AB09ADF4A04011FC6007D5B33CA05A0180589E7F8EAF29CF0E94E9F6
    [*] Received WPS Message M3.
    [*] Sending WPS Message M2...
    [*] PKR: F678E25427D25A0D6DBC62AF9A87E8B13513EC4DBEC80DD8EF0FF1DBCE08E111BAE9C6A717D30D231D9CB6C2012F52C34F1E1A0571BB942362DB42986D4170A1EF27716CA57B884FB292BC71BCA3E62B0964E815CB0641E507D9962C0BF3DD030AAE248689E9A15E853684453D7F1F9E0B6C327B5018B42218EB8A6F1DA9D18FB6ABB90433939B1C607F091F0432E6CA9157CFEAE7EDF69DE460BF79505889740C7671FA6B61BA09D6C642A122A6BA848E2B9024438580CE8F5302C81BA19329
    [*] AuthKey: 2F8B68D7AB09ADF4A04011FC6007D5B33CA05A0180589E7F8EAF29CF0E94E9F6
    [*] Received WPS Message M3.
    [*] Sending WPS Message M2...
    [*] PKR: F678E25427D25A0D6DBC62AF9A87E8B13513EC4DBEC80DD8EF0FF1DBCE08E111BAE9C6A717D30D231D9CB6C2012F52C34F1E1A0571BB942362DB42986D4170A1EF27716CA57B884FB292BC71BCA3E62B0964E815CB0641E507D9962C0BF3DD030AAE248689E9A15E853684453D7F1F9E0B6C327B5018B42218EB8A6F1DA9D18FB6ABB90433939B1C607F091F0432E6CA9157CFEAE7EDF69DE460BF79505889740C7671FA6B61BA09D6C642A122A6BA848E2B9024438580CE8F5302C81BA19329
    [*] AuthKey: 2F8B68D7AB09ADF4A04011FC6007D5B33CA05A0180589E7F8EAF29CF0E94E9F6
    [*] Received WPS Message M3.
    [*] Sending WPS Message M2...
    [*] PKR: F678E25427D25A0D6DBC62AF9A87E8B13513EC4DBEC80DD8EF0FF1DBCE08E111BAE9C6A717D30D231D9CB6C2012F52C34F1E1A0571BB942362DB42986D4170A1EF27716CA57B884FB292BC71BCA3E62B0964E815CB0641E507D9962C0BF3DD030AAE248689E9A15E853684453D7F1F9E0B6C327B5018B42218EB8A6F1DA9D18FB6ABB90433939B1C607F091F0432E6CA9157CFEAE7EDF69DE460BF79505889740C7671FA6B61BA09D6C642A122A6BA848E2B9024438580CE8F5302C81BA19329
    [*] AuthKey: 2F8B68D7AB09ADF4A04011FC6007D5B33CA05A0180589E7F8EAF29CF0E94E9F6
    [*] Received WPS Message M3.
    [*] Sending WPS Message M2...
    [*] PKR: F678E25427D25A0D6DBC62AF9A87E8B13513EC4DBEC80DD8EF0FF1DBCE08E111BAE9C6A717D30D231D9CB6C2012F52C34F1E1A0571BB942362DB42986D4170A1EF27716CA57B884FB292BC71BCA3E62B0964E815CB0641E507D9962C0BF3DD030AAE248689E9A15E853684453D7F1F9E0B6C327B5018B42218EB8A6F1DA9D18FB6ABB90433939B1C607F091F0432E6CA9157CFEAE7EDF69DE460BF79505889740C7671FA6B61BA09D6C642A122A6BA848E2B9024438580CE8F5302C81BA19329
    [*] AuthKey: 2F8B68D7AB09ADF4A04011FC6007D5B33CA05A0180589E7F8EAF29CF0E94E9F6
    [*] Received WPS Message M3.
    [*] Sending WPS Message M2...
    [*] PKR: F678E25427D25A0D6DBC62AF9A87E8B13513EC4DBEC80DD8EF0FF1DBCE08E111BAE9C6A717D30D231D9CB6C2012F52C34F1E1A0571BB942362DB42986D4170A1EF27716CA57B884FB292BC71BCA3E62B0964E815CB0641E507D9962C0BF3DD030AAE248689E9A15E853684453D7F1F9E0B6C327B5018B42218EB8A6F1DA9D18FB6ABB90433939B1C607F091F0432E6CA9157CFEAE7EDF69DE460BF79505889740C7671FA6B61BA09D6C642A122A6BA848E2B9024438580CE8F5302C81BA19329
    [*] AuthKey: 2F8B68D7AB09ADF4A04011FC6007D5B33CA05A0180589E7F8EAF29CF0E94E9F6
    [*] Sending WPS Message M2...
    [*] PKR: F678E25427D25A0D6DBC62AF9A87E8B13513EC4DBEC80DD8EF0FF1DBCE08E111BAE9C6A717D30D231D9CB6C2012F52C34F1E1A0571BB942362DB42986D4170A1EF27716CA57B884FB292BC71BCA3E62B0964E815CB0641E507D9962C0BF3DD030AAE248689E9A15E853684453D7F1F9E0B6C327B5018B42218EB8A6F1DA9D18FB6ABB90433939B1C607F091F0432E6CA9157CFEAE7EDF69DE460BF79505889740C7671FA6B61BA09D6C642A122A6BA848E2B9024438580CE8F5302C81BA19329
    [*] AuthKey: 2F8B68D7AB09ADF4A04011FC6007D5B33CA05A0180589E7F8EAF29CF0E94E9F6
    [*] Sending WPS Message M2...
    [*] PKR: F678E25427D25A0D6DBC62AF9A87E8B13513EC4DBEC80DD8EF0FF1DBCE08E111BAE9C6A717D30D231D9CB6C2012F52C34F1E1A0571BB942362DB42986D4170A1EF27716CA57B884FB292BC71BCA3E62B0964E815CB0641E507D9962C0BF3DD030AAE248689E9A15E853684453D7F1F9E0B6C327B5018B42218EB8A6F1DA9D18FB6ABB90433939B1C607F091F0432E6CA9157CFEAE7EDF69DE460BF79505889740C7671FA6B61BA09D6C642A122A6BA848E2B9024438580CE8F5302C81BA19329
    [*] AuthKey: 2F8B68D7AB09ADF4A04011FC6007D5B33CA05A0180589E7F8EAF29CF0E94E9F6
    [*] Sending WPS Message M2...
    [*] PKR: F678E25427D25A0D6DBC62AF9A87E8B13513EC4DBEC80DD8EF0FF1DBCE08E111BAE9C6A717D30D231D9CB6C2012F52C34F1E1A0571BB942362DB42986D4170A1EF27716CA57B884FB292BC71BCA3E62B0964E815CB0641E507D9962C0BF3DD030AAE248689E9A15E853684453D7F1F9E0B6C327B5018B42218EB8A6F1DA9D18FB6ABB90433939B1C607F091F0432E6CA9157CFEAE7EDF69DE460BF79505889740C7671FA6B61BA09D6C642A122A6BA848E2B9024438580CE8F5302C81BA19329
    [*] AuthKey: 2F8B68D7AB09ADF4A04011FC6007D5B33CA05A0180589E7F8EAF29CF0E94E9F6
    [*] Sending WPS Message M2...
    [*] PKR: F678E25427D25A0D6DBC62AF9A87E8B13513EC4DBEC80DD8EF0FF1DBCE08E111BAE9C6A717D30D231D9CB6C2012F52C34F1E1A0571BB942362DB42986D4170A1EF27716CA57B884FB292BC71BCA3E62B0964E815CB0641E507D9962C0BF3DD030AAE248689E9A15E853684453D7F1F9E0B6C327B5018B42218EB8A6F1DA9D18FB6ABB90433939B1C607F091F0432E6CA9157CFEAE7EDF69DE460BF79505889740C7671FA6B61BA09D6C642A122A6BA848E2B9024438580CE8F5302C81BA19329
    [*] AuthKey: 2F8B68D7AB09ADF4A04011FC6007D5B33CA05A0180589E7F8EAF29CF0E94E9F6
    [*] Sending WPS Message M2...
    [*] PKR: F678E25427D25A0D6DBC62AF9A87E8B13513EC4DBEC80DD8EF0FF1DBCE08E111BAE9C6A717D30D231D9CB6C2012F52C34F1E1A0571BB942362DB42986D4170A1EF27716CA57B884FB292BC71BCA3E62B0964E815CB0641E507D9962C0BF3DD030AAE248689E9A15E853684453D7F1F9E0B6C327B5018B42218EB8A6F1DA9D18FB6ABB90433939B1C607F091F0432E6CA9157CFEAE7EDF69DE460BF79505889740C7671FA6B61BA09D6C642A122A6BA848E2B9024438580CE8F5302C81BA19329
    [*] AuthKey: 2F8B68D7AB09ADF4A04011FC6007D5B33CA05A0180589E7F8EAF29CF0E94E9F6
    [*] Sending WPS Message M2...
    [*] PKR: F678E25427D25A0D6DBC62AF9A87E8B13513EC4DBEC80DD8EF0FF1DBCE08E111BAE9C6A717D30D231D9CB6C2012F52C34F1E1A0571BB942362DB42986D4170A1EF27716CA57B884FB292BC71BCA3E62B0964E815CB0641E507D9962C0BF3DD030AAE248689E9A15E853684453D7F1F9E0B6C327B5018B42218EB8A6F1DA9D18FB6ABB90433939B1C607F091F0432E6CA9157CFEAE7EDF69DE460BF79505889740C7671FA6B61BA09D6C642A122A6BA848E2B9024438580CE8F5302C81BA19329
    [*] AuthKey: 2F8B68D7AB09ADF4A04011FC6007D5B33CA05A0180589E7F8EAF29CF0E94E9F6
    [*] Sending WPS Message M2...
    [*] PKR: F678E25427D25A0D6DBC62AF9A87E8B13513EC4DBEC80DD8EF0FF1DBCE08E111BAE9C6A717D30D231D9CB6C2012F52C34F1E1A0571BB942362DB42986D4170A1EF27716CA57B884FB292BC71BCA3E62B0964E815CB0641E507D9962C0BF3DD030AAE248689E9A15E853684453D7F1F9E0B6C327B5018B42218EB8A6F1DA9D18FB6ABB90433939B1C607F091F0432E6CA9157CFEAE7EDF69DE460BF79505889740C7671FA6B61BA09D6C642A122A6BA848E2B9024438580CE8F5302C81BA19329
    [*] AuthKey: 2F8B68D7AB09ADF4A04011FC6007D5B33CA05A0180589E7F8EAF29CF0E94E9F6
    [*] Sending WPS Message M2...
    [*] PKR: F678E25427D25A0D6DBC62AF9A87E8B13513EC4DBEC80DD8EF0FF1DBCE08E111BAE9C6A717D30D231D9CB6C2012F52C34F1E1A0571BB942362DB42986D4170A1EF27716CA57B884FB292BC71BCA3E62B0964E815CB0641E507D9962C0BF3DD030AAE248689E9A15E853684453D7F1F9E0B6C327B5018B42218EB8A6F1DA9D18FB6ABB90433939B1C607F091F0432E6CA9157CFEAE7EDF69DE460BF79505889740C7671FA6B61BA09D6C642A122A6BA848E2B9024438580CE8F5302C81BA19329
    [*] AuthKey: 2F8B68D7AB09ADF4A04011FC6007D5B33CA05A0180589E7F8EAF29CF0E94E9F6
    [*] Sending WPS Message M2...
    [*] PKR: F678E25427D25A0D6DBC62AF9A87E8B13513EC4DBEC80DD8EF0FF1DBCE08E111BAE9C6A717D30D231D9CB6C2012F52C34F1E1A0571BB942362DB42986D4170A1EF27716CA57B884FB292BC71BCA3E62B0964E815CB0641E507D9962C0BF3DD030AAE248689E9A15E853684453D7F1F9E0B6C327B5018B42218EB8A6F1DA9D18FB6ABB90433939B1C607F091F0432E6CA9157CFEAE7EDF69DE460BF79505889740C7671FA6B61BA09D6C642A122A6BA848E2B9024438580CE8F5302C81BA19329
    [*] AuthKey: 2F8B68D7AB09ADF4A04011FC6007D5B33CA05A0180589E7F8EAF29CF0E94E9F6
    [*] Sending WPS Message M2...
    [*] PKR: F678E25427D25A0D6DBC62AF9A87E8B13513EC4DBEC80DD8EF0FF1DBCE08E111BAE9C6A717D30D231D9CB6C2012F52C34F1E1A0571BB942362DB42986D4170A1EF27716CA57B884FB292BC71BCA3E62B0964E815CB0641E507D9962C0BF3DD030AAE248689E9A15E853684453D7F1F9E0B6C327B5018B42218EB8A6F1DA9D18FB6ABB90433939B1C607F091F0432E6CA9157CFEAE7EDF69DE460BF79505889740C7671FA6B61BA09D6C642A122A6BA848E2B9024438580CE8F5302C81BA19329
    [*] AuthKey: 2F8B68D7AB09ADF4A04011FC6007D5B33CA05A0180589E7F8EAF29CF0E94E9F6
    [*] Sending WPS Message M2...
    [*] PKR: F678E25427D25A0D6DBC62AF9A87E8B13513EC4DBEC80DD8EF0FF1DBCE08E111BAE9C6A717D30D231D9CB6C2012F52C34F1E1A0571BB942362DB42986D4170A1EF27716CA57B884FB292BC71BCA3E62B0964E815CB0641E507D9962C0BF3DD030AAE248689E9A15E853684453D7F1F9E0B6C327B5018B42218EB8A6F1DA9D18FB6ABB90433939B1C607F091F0432E6CA9157CFEAE7EDF69DE460BF79505889740C7671FA6B61BA09D6C642A122A6BA848E2B9024438580CE8F5302C81BA19329
    [*] AuthKey: 2F8B68D7AB09ADF4A04011FC6007D5B33CA05A0180589E7F8EAF29CF0E94E9F6
    [*] Sending WPS Message M2...
    [*] PKR: F678E25427D25A0D6DBC62AF9A87E8B13513EC4DBEC80DD8EF0FF1DBCE08E111BAE9C6A717D30D231D9CB6C2012F52C34F1E1A0571BB942362DB42986D4170A1EF27716CA57B884FB292BC71BCA3E62B0964E815CB0641E507D9962C0BF3DD030AAE248689E9A15E853684453D7F1F9E0B6C327B5018B42218EB8A6F1DA9D18FB6ABB90433939B1C607F091F0432E6CA9157CFEAE7EDF69DE460BF79505889740C7671FA6B61BA09D6C642A122A6BA848E2B9024438580CE8F5302C81BA19329
    [*] AuthKey: 2F8B68D7AB09ADF4A04011FC6007D5B33CA05A0180589E7F8EAF29CF0E94E9F6
    [*] Sending WPS Message M2...
    [*] PKR: F678E25427D25A0D6DBC62AF9A87E8B13513EC4DBEC80DD8EF0FF1DBCE08E111BAE9C6A717D30D231D9CB6C2012F52C34F1E1A0571BB942362DB42986D4170A1EF27716CA57B884FB292BC71BCA3E62B0964E815CB0641E507D9962C0BF3DD030AAE248689E9A15E853684453D7F1F9E0B6C327B5018B42218EB8A6F1DA9D18FB6ABB90433939B1C607F091F0432E6CA9157CFEAE7EDF69DE460BF79505889740C7671FA6B61BA09D6C642A122A6BA848E2B9024438580CE8F5302C81BA19329
    [*] AuthKey: 2F8B68D7AB09ADF4A04011FC6007D5B33CA05A0180589E7F8EAF29CF0E94E9F6
    [*] Sending WPS Message M2...
    [*] PKR: F678E25427D25A0D6DBC62AF9A87E8B13513EC4DBEC80DD8EF0FF1DBCE08E111BAE9C6A717D30D231D9CB6C2012F52C34F1E1A0571BB942362DB42986D4170A1EF27716CA57B884FB292BC71BCA3E62B0964E815CB0641E507D9962C0BF3DD030AAE248689E9A15E853684453D7F1F9E0B6C327B5018B42218EB8A6F1DA9D18FB6ABB90433939B1C607F091F0432E6CA9157CFEAE7EDF69DE460BF79505889740C7671FA6B61BA09D6C642A122A6BA848E2B9024438580CE8F5302C81BA19329
    [*] AuthKey: 2F8B68D7AB09ADF4A04011FC6007D5B33CA05A0180589E7F8EAF29CF0E94E9F6
    [*] Sending WPS Message M2...
    [*] PKR: F678E25427D25A0D6DBC62AF9A87E8B13513EC4DBEC80DD8EF0FF1DBCE08E111BAE9C6A717D30D231D9CB6C2012F52C34F1E1A0571BB942362DB42986D4170A1EF27716CA57B884FB292BC71BCA3E62B0964E815CB0641E507D9962C0BF3DD030AAE248689E9A15E853684453D7F1F9E0B6C327B5018B42218EB8A6F1DA9D18FB6ABB90433939B1C607F091F0432E6CA9157CFEAE7EDF69DE460BF79505889740C7671FA6B61BA09D6C642A122A6BA848E2B9024438580CE8F5302C81BA19329
    [*] AuthKey: 2F8B68D7AB09ADF4A04011FC6007D5B33CA05A0180589E7F8EAF29CF0E94E9F6
    [*] Sending WPS Message M2...
    [*] PKR: F678E25427D25A0D6DBC62AF9A87E8B13513EC4DBEC80DD8EF0FF1DBCE08E111BAE9C6A717D30D231D9CB6C2012F52C34F1E1A0571BB942362DB42986D4170A1EF27716CA57B884FB292BC71BCA3E62B0964E815CB0641E507D9962C0BF3DD030AAE248689E9A15E853684453D7F1F9E0B6C327B5018B42218EB8A6F1DA9D18FB6ABB90433939B1C607F091F0432E6CA9157CFEAE7EDF69DE460BF79505889740C7671FA6B61BA09D6C642A122A6BA848E2B9024438580CE8F5302C81BA19329
    [*] AuthKey: 2F8B68D7AB09ADF4A04011FC6007D5B33CA05A0180589E7F8EAF29CF0E94E9F6
    [*] Sending WPS Message M2...
    [*] PKR: F678E25427D25A0D6DBC62AF9A87E8B13513EC4DBEC80DD8EF0FF1DBCE08E111BAE9C6A717D30D231D9CB6C2012F52C34F1E1A0571BB942362DB42986D4170A1EF27716CA57B884FB292BC71BCA3E62B0964E815CB0641E507D9962C0BF3DD030AAE248689E9A15E853684453D7F1F9E0B6C327B5018B42218EB8A6F1DA9D18FB6ABB90433939B1C607F091F0432E6CA9157CFEAE7EDF69DE460BF79505889740C7671FA6B61BA09D6C642A122A6BA848E2B9024438580CE8F5302C81BA19329
    [*] AuthKey: 2F8B68D7AB09ADF4A04011FC6007D5B33CA05A0180589E7F8EAF29CF0E94E9F6
    [-] Pixie Dust PIN not found.
    [-] Request timed out.
    [*] Sending WPS Message M2...
    [-] Request timed out.
    [*] Sending WPS Message M2...
    [-] Session timed out.
    [*] Audit stopped at 2021.03.06 21:18:42 (UTC+03:00).
    
     
    #1 samsepil11, 6 Mar 2021
    Last edited by a moderator: 7 Mar 2021
  2. TOX1C

    TOX1C Elder - Старейшина

    Joined:
    24 Mar 2012
    Messages:
    1,135
    Likes Received:
    1,931
    Reputations:
    24
    Ловить хендшейк и подбирать пароль. В новых тп-линках уязвимость пикси даст закрыли.
     
    samsepil11 likes this.
  3. samsepil11

    samsepil11 New Member

    Joined:
    1 Jan 2021
    Messages:
    4
    Likes Received:
    0
    Reputations:
    0
    Обидно, адаптера нет.
     
  4. 4Fun

    4Fun Elder - Старейшина

    Joined:
    25 Jul 2018
    Messages:
    496
    Likes Received:
    709
    Reputations:
    11
    Похоже, что этот роутер не уязвим к Pixie Dust. Но, возможно, он уязвим к перебору пин-кода по частям: вижу, что прошивка основана на VxWorks, в старых версиях прошивок TP-LINK VxWorks не блокируется WPS.
    Это не совсем так. Прошивка данного роутера основана на ОС VxWorks (не на Linux), здесь, вероятно, другой генератор случайных чисел, который ещё не исследовали. Что касается остальных устройств TP-Link на чипах MediaTek и с прошивками, основанными на MediaTek Linux SDK: они по-прежнему уязвимы, т.к. беспроводной демон Ralink (RTDOT1XD) и Ralink WPS UPNP Module, которые используются в MediaTek SDK, до сих пор не получили исправлений генерации случайных чисел. Более того, TP-Link продолжает представлять новые модели на этой SDK.
     
    #4 4Fun, 7 Mar 2021
    Last edited: 7 Mar 2021
  5. omtepra

    omtepra New Member

    Joined:
    14 Apr 2018
    Messages:
    13
    Likes Received:
    1
    Reputations:
    0
    был у меня случай когда RS не смог из-за того что сначала
    Trying pin "12345670" а в догонку Pixie Dust, а если сразу Pixie то ОК.

    Как сделать в RS запуск только Pixie Dust так я и не нашел в настройках, кто знает подскажите
     
  6. AlexMix

    AlexMix New Member

    Joined:
    15 Apr 2022
    Messages:
    7
    Likes Received:
    0
    Reputations:
    0
    Ребят, авторы, подскажите, плз, что в такой ситуации делать?
    Скачал Router Scaner и Npcap, но могу использовать только брут форс... Выбивает такая: "
    [-] Failed to start raw packet capture.
    [-] Try updating your Wi-Fi driver and/or installing Npcap in WinPcap-compatible mode." ошибка, как можно исправить?
    [​IMG] [​IMG] [​IMG]
    Когда качал Npcap, галочки ставил везде...
    Может есть ещё хорошие приложения? Или есть любая возможность срочно узнать пароль?
    Для брут форса нужно слишком много словарей, да и не факт, что хоть что-то подойдет.
    Или, уже в крайнем случае, как можно ловить HandShake с Router Scaner?
     
  7. 4Fun

    4Fun Elder - Старейшина

    Joined:
    25 Jul 2018
    Messages:
    496
    Likes Received:
    709
    Reputations:
    11
    Попробуйте WinPcap, иногда он работает лучше, чем Npcap, на Windows 7
     
    AlexMix likes this.
Loading...
Thread Status:
Not open for further replies.