Search:

Type: Posts; User: wn722

Page 1 of 2 1 2

Search: Search took 0.00 seconds.

  1. Replies
    582
    Views
    931,602

    oh could there be progress with Atheros stuff???

    oh could there be progress with Atheros stuff???
  2. Replies
    582
    Views
    931,602

    cheers. good on Atheros for keeping it safe.

    cheers. good on Atheros for keeping it safe.
  3. Replies
    582
    Views
    931,602

    where? ......

    where?
    ......
  4. Replies
    243
    Views
    420,272

    soo... this works for Atheros now?

    soo... this works for Atheros now?
  5. Replies
    582
    Views
    931,602

    Zyxel Keenetic vulnerable unknown chpset ...

    Zyxel Keenetic vulnerable
    unknown chpset



    [P] E-Nonce: 18:31:5b:b2:69:e3:1a:c1:55:8f:e5:6d:7d:41:9b:3b
    [P] PKE:...
  6. Replies
    582
    Views
    931,602

    if it's any use for anyone TP-LINK TL-WR841ND...

    if it's any use for anyone

    TP-LINK TL-WR841ND v8.x
    WI1 chip1: Atheros AR9341



    [P] E-Nonce: b0:74:6b:86:dd:ed:47:b7:63:2b:4c:12:12:d5:c1:4e
    [P] PKE:...
  7. Replies
    582
    Views
    931,602

    uhm, anyone had any luck with atheros chipsets...

    uhm, anyone had any luck with atheros chipsets yet?
  8. Replies
    582
    Views
    931,602

    check the fcc id on sticker and use FCC ID lookup...

    check the fcc id on sticker and use FCC ID lookup tool.
    you can find on google.
    or post your FCC ID here and i'll grab it for you
  9. Replies
    243
    Views
    420,272

    @Calamita use the pcap file and run it through...

    @Calamita
    use the pcap file and run it through tshark.sh script = that'll extract the HW info.
    or go to fccid tool and use FCC ID number, it's usually on the sticker
    http://fccid.net/
  10. Replies
    582
    Views
    931,602

    that's a bummer...

    that's a bummer...
  11. Replies
    582
    Views
    931,602

    hey any way to get the AK from wireshark only?

    hey any way to get the AK from wireshark only?
  12. Replies
    582
    Views
    931,602

    If anyone has luck on devices can you post your...

    If anyone has luck on devices can you post your HW info?
    didn't work for
    TP link 841N v8 - AR9341
    TP link 841N v9 - QCA9533-AL3A
    TP link 720N v1 - AR9331
  13. Replies
    243
    Views
    420,272

    @ FurqanHanif you can get it out M1,M2 messages...

    @ FurqanHanif
    you can get it out M1,M2 messages in wireshark.
    there's also tshark.sh script that can grab it for you. I forgot where I got it, I think it was part of wpsoffline tool download.
    but...
  14. Replies
    582
    Views
    931,602

    cool. does it matter if you use dec format or...

    cool.
    does it matter if you use dec format or just plain string?

    af:75:f6:2c:eb:08:c3:f9:71:72:22:92:04:6f:cd:0c
    vs
    af75f62ceb08c3f971722292046fcd0c
  15. Replies
    582
    Views
    931,602

    can you share a link? cheers.

    can you share a link?
    cheers.
  16. Replies
    582
    Views
    931,602

    I was getting 00:00:xx:02 PK every now and then...

    I was getting 00:00:xx:02 PK every now and then running with bare reaver. with -N -L -S option it was fixed.
  17. Replies
    582
    Views
    931,602

    @wiire hm, can you look it up? also did you use...

    @wiire
    hm, can you look it up?
    also did you use wpsOffline or pixiewps script?
  18. Replies
    582
    Views
    931,602

    no i meant i'm getting nothing when running it...

    no i meant i'm getting nothing when running it against the script.
    I didn't see any tp-link in the list of supported devices.
    c
  19. Replies
    582
    Views
    931,602

    anyone tried TP-Link devices? I got some...

    anyone tried TP-Link devices?
    I got some 740,841 and it's zip.
  20. Replies
    582
    Views
    931,602

    nah, i was just being thick - all it takes is to...

    nah, i was just being thick - all it takes is to run reaver with one pin attempt.
    I'm assuming you get all the data from one try though
  21. Replies
    582
    Views
    931,602

    edited **************8

    edited **************8
  22. Replies
    582
    Views
    931,602

    i see. one more quetion - these keys (ak,...

    i see.
    one more quetion - these keys (ak, PKE,PKR, Ehash1/2) do they need to be part of same conversation?
    OR any key is good?
  23. Replies
    582
    Views
    931,602

    ok, is it AP chipset specific? or firmware?

    ok,
    is it AP chipset specific? or firmware?
  24. Replies
    582
    Views
    931,602

    big ups soxrox and musket for explanations.

    big ups soxrox and musket for explanations.
  25. Replies
    582
    Views
    931,602

    hey, I'm testing it with TP-Link device on WN722N...

    hey, I'm testing it with TP-Link device on WN722N usb dongle (Atheros)

    Atheros Communications, Inc. AR9271 802.11n

    and nothing comes up with wpsOffline script.
    can anyone ping me pixiewps.c...
  26. Replies
    582
    Views
    931,602

    copy. How do you guys get the keys out of pcap...

    copy.
    How do you guys get the keys out of pcap file?
    just use wireshark?
  27. hm anyone tried this with TP Link WN722N?

    hm anyone tried this with TP Link WN722N?
  28. anyone tested Aerial with tp-link wn722? ...

    anyone tested Aerial with tp-link wn722?

    https://wikidevi.com/wiki/TP-LINK_TL-WN722N
  29. Replies
    582
    Views
    931,602

    hey. where exactly is that link? in first post...

    hey. where exactly is that link?
    in first post of this topic or there's another topic?
  30. FruityWifi module not starting - sslstrip, ngrep, meterpreter

    Hey folks.
    I just installed the latest version of FruityWifi from repositories - ver. 2.1.2
    Running it on latest Kali (VM) with TP-Link wn722 usb dongle
    Looks neat and I was able to get AP going....
  31. Replies
    5
    Views
    9,297

    hey mate, I got the FW installed from the...

    hey mate,
    I got the FW installed from the repositories and few modules are not working:
    - sslstrip, meterpreter, ngrep
    I hit the start button on the contro panel and nothing really happens.

    ...
  32. Replies
    582
    Views
    931,602

    can you write that down? i'd like to give it a...

    can you write that down?
    i'd like to give it a go as well
    cheers.
  33. Replies
    582
    Views
    931,602

    hey can anyone share the method of extracting ...

    hey can anyone share the method of extracting
    PKe
    - PKr
    - AuthKey
    - E-Hash1
    - E-Hash2

    from cap files?
  34. Replies
    582
    Views
    931,602

    seems like there's an another project on Pixie...

    seems like there's an another project on Pixie Dust.
    http://www.crack-wifi.com/forum/topic-11198-pixie-dust-attack-participez-a-la-recherche-avec-vos-echantillons.html#p75984

    only it's in French....
  35. Replies
    582
    Views
    931,602

    I see. Is it cleat text or you need to push the...

    I see.
    Is it cleat text or you need to push the cap through some utility?
    did you challenge the AP with reaver to get the data?
  36. Replies
    582
    Views
    931,602

    so for dummies how did you extract these again? ...

    so for dummies
    how did you extract these again?
    - PKe
    - PKr
    - AuthKey
    - E-Hash1
    - E-Hash2
  37. Replies
    255
    Views
    135,687

    hey Quest ya, I'm running JUST upgraded...

    hey Quest
    ya, I'm running


    JUST upgraded and it's working now...
  38. Replies
    255
    Views
    135,687

    is FS still a live project? I got the latest...

    is FS still a live project?
    I got the latest version and it keeps spitting out the WPA handshakes - cause they are BAD
  39. Replies
    255
    Views
    135,687

    what constitutes a bad handshake? I'm testing it...

    what constitutes a bad handshake?
    I'm testing it with my own wifi and the old scripty method with aireplay and airodump works fine.
  40. Replies
    255
    Views
    135,687

    apologies if this was addressed, but I couldn't...

    apologies if this was addressed, but I couldn't find the info.

    Getting a The captured handshake is bad, the file will be deleted. error with this linked above version.
    Is there a later version...
  41. Replies
    9
    Views
    24,438

    hey rob, I tried the same guide with my wn722n....

    hey rob,
    I tried the same guide with my wn722n.
    didn't work - can you share more about your experience?
  42. Replies
    24
    Views
    38,542

    yup same story. so what does it do different...

    yup same story.
    so what does it do different compared to regular reaver?
  43. Replies
    255
    Views
    135,687

    hello everybody. just got the script: got...

    hello everybody.
    just got the script:
    got handshakes captured in .cap files. But I can't see them in Available Capture Files list of the Attack Handshake Files menu...



    Available Capture...
  44. Replies
    14
    Views
    46,331

    having the same issue with tp-link 722n usb wifi...

    having the same issue with tp-link 722n usb wifi card on a VM host
    checked and rechecked the syntax and order of the commands.
    packet injection is supported as well...

    the funny thing is that...
Results 1 to 44 of 51
Page 1 of 2 1 2