Search:

Type: Posts; User: FurqanHanif

Search: Search took 0.00 seconds.

  1. Tried , Not working..

    Tried , Not working..
  2. i tried everything including MAC Spoofing stuff ,...

    i tried everything including MAC Spoofing stuff , No Luck ... :/
  3. Connect To AP and then Try Reaver , Same issue ,...

    Connect To AP and then Try Reaver , Same issue , No M1 , M2 etccc .... :(
  4. Tried Your Commands , No Luck . Stuck on Sending...

    Tried Your Commands , No Luck . Stuck on Sending Identity Response..
    See this Cap File.
    http://www.fileconvoy.com/dfl.php?id=g08c1f8ae7f5519db9996584220c37fbe9b342adad
  5. Broken Modem ?? i don't get it. i am able to...

    Broken Modem ?? i don't get it. i am able to connect to the router and it's working fine, but only Reaver Not Working Against it even When WPS is Enabled. Why.. ? Still Unclear.
  6. But Why Target AP is Not Replying ??? WPS is...

    But Why Target AP is Not Replying ??? WPS is Enabled (i Checked from wash). and only this type of AP causing Problem..
  7. WPS Lock is Not The Problem (WPS is Unlocked i...

    WPS Lock is Not The Problem (WPS is Unlocked i checked from Wash) , This script also not working....

    Please see the wireshark Cap File and Check.....
  8. Here is the Wireshark Output . Please See...

    Here is the Wireshark Output . Please See this....

    http://www.fileconvoy.com/dfl.php?id=g9f6779f7d4b2682999965488453c452c189a6e471
  9. Here is the Wireshark Output . Please See...

    Here is the Wireshark Output . Please See this....

    http://www.fileconvoy.com/dfl.php?id=g9f6779f7d4b2682999965488453c452c189a6e471
  10. HI Musket Team. Could You Please Help me ... ...

    HI Musket Team. Could You Please Help me ...

    i am using kali Linux 1.1.0 and reaver 1.5 and Bully (Latest Git). the problem is Reaver is not working with most of the Zyxel brand Routers, WPS is...
  11. Tried Every Combination , Same issue ... :(

    Tried Every Combination , Same issue ... :(
  12. Replies
    7
    Views
    4,601

    hmm , never Heard of Xplixo , i'll Check ...... ...

    hmm , never Heard of Xplixo , i'll Check ......
    And i How i Do this Attack Exactly ?? Any Tutorial or guidance etc ??
    Tried Xhydra , good tool , But it Not Gonna Works if Password is Like...
  13. Tried " Add External Resgistrar" Same issue, and...

    Tried " Add External Resgistrar" Same issue, and also When i restart/Rebot My Router or it Restart because of power failure , Both Pin Sections become Blank ......
  14. Never Updated the Firmware and also AUto Firmware...

    Never Updated the Firmware and also AUto Firmware Updating is Not Supported Too....
    And also i Think WPS is Not Only SET to PBC.. :/
    (Please See ScreenSHot)..
    http://i.imgur.com/NngbBZ7.png
  15. Any Solution ?? :/

    Any Solution ?? :/
  16. Replies
    7
    Views
    4,601

    Question about MITM Attack.

    have a question about MITM attack (or Whatever This attack is Called).
    Let's say i am connected to a Router and three more users are connected to it, router address is 192.168.0.1. Now i don't know...
  17. Replies
    243
    Views
    420,462

    in Wireshark Public key in Both M2 Message is ....

    in Wireshark Public key in Both M2 Message is . So is This Normal . Should i continue with This ?? Router Chipset is BroadCom..
  18. Replies
    243
    Views
    420,462

    i Copy that Reaver file to bin Getting Same...

    i Copy that Reaver file to bin Getting Same Output , Started reaver from That Compiled Directory still Getting Same Output , tried tshark it also not Showing Public key like thing. Now What ??
  19. Replies
    243
    Views
    420,462

    Same Output Getting... :confused:

    Same Output Getting... :confused:
  20. Replies
    243
    Views
    420,462

    ./configure make make install i think it...

    ./configure
    make
    make install


    i think it overwrite the existing Reaver ( because existing reaver not showing the enrolle/E-HASH stuff but installing modified reaver showing enrolle/E-Hash...
  21. Replies
    243
    Views
    420,462

    @soxrok2212 i already Mentioned that it's...

    @soxrok2212 i already Mentioned that it's Modified Reaver.. and i also i downloaded it from You Tube Link. i Tried this on Five Routers but it don't giving me Same Output For All (No PKE ) ......
  22. Replies
    243
    Views
    420,462

    Problem ..... Modified Reaver Not Showing...

    Problem .....
    Modified Reaver Not Showing Publick Key (pke).. :confused:
  23. Replies
    582
    Views
    931,894

    Modified Reaver Not Showing Publick Key (pke).....

    Modified Reaver Not Showing Publick Key (pke).. :confused:
  24. Replies
    243
    Views
    420,462

    Only One Question. is this work with Broadcom...

    Only One Question. is this work with Broadcom Chipset Too or still it only works with ralink Chipset Only ?? :confused:
  25. Replies
    582
    Views
    931,894

    Well Explained Pixie Dust Attack in This...

    Well Explained Pixie Dust Attack in This Document...
    http://www.fileconvoy.com/dfl.php?id=g6f28e6fa7f5e39db99964238778611e6156c2908c
  26. Replies
    69
    Views
    47,447

    Thanks to Both @Musket and @repzeroworld... :) i...

    Thanks to Both @Musket and @repzeroworld... :) i Got It Now... :D
  27. Replies
    69
    Views
    47,447

    can we apply Multiple Filters Too using this...

    can we apply Multiple Filters Too using this awk,sed ?? Like Filter 8 and 10 Char length words and pipe it to aircrack.
  28. Replies
    582
    Views
    931,894

    Still Attack not available for BroadCom...

    Still Attack not available for BroadCom :confused: ..
  29. Reaver Not Working on Specific Zyxel Brand Routers (Any Solution). And why ??

    i am using kali Linux 1.1.0 and reaver 1.5 and Bully (Latest Git). the problem is Reaver is not working with most of the Zyxel brand Routers, WPS is enabled. i tried reaver and bully on my Friends...
  30. Replies
    69
    Views
    47,447

    can i pipe this With aircrack , like we do it in...

    can i pipe this With aircrack , like we do it in crunch in which we use this | to link crunch and aircrack with each other. so i am thinking that maybe is their any tool which only send/filter 8 char...
  31. Replies
    69
    Views
    47,447

    Someone Help me , is their any Tool using which i...

    Someone Help me , is their any Tool using which i can Filter word according to Their Length. Like from an Wordlist/Dictionary file i want to separate those words whose Length is 8. So how do this ??...
  32. Replies
    6
    Views
    10,442

    Someone Help me , is their any Tool using which i...

    Someone Help me , is their any Tool using which i can Filter word according to Their Length. Like from an Wordlist/Dictionary file i want to separate those words whose Length is 8. So how do this ??...
  33. Someone Help me , is their any Tool using which i...

    Someone Help me , is their any Tool using which i can Filter word according to Their Length. Like from an Wordlist/Dictionary file i want to separate those words whose Length is 8. So how do this ??...
  34. Linset Tool , which uses only on Wireless card....

    Linset Tool , which uses only on Wireless card. and linset is also kind of Social Engineering Tool i think, which generate a fake page and user enter it's password and we get the password etccc.......
  35. Could you Please Help me with Some things. in...

    Could you Please Help me with Some things. in Instructions , it says we need two wifi devices . why ?? i think this can be done only by one device too . (Linset).
    And Which option Should i choose ,...
  36. i Got it .. :) Thanks.. your Linset version is...

    i Got it .. :) Thanks..
    your Linset version is base on linset 0.13 rev 33 but the latest is 0.14 rev 38 then why not modify 38 ?? (Much bugs already fix)
    And one more thing. add an option of "no...
  37. Replies
    26
    Views
    56,228

    i think you are using Virtual Machine (if yes...

    i think you are using Virtual Machine (if yes then ofcourse you need to buy an Usb Wifi Card). And if no then Simply Boot Kali from USB and Then Check , i 'm Sure it'll Work Fine... :D
  38. is it Possible to customize the Phishing page or...

    is it Possible to customize the Phishing page or Set our Custom Page as Phishing Page?? Any such option include in it ?? i Think it would be nice if we can easily able to customize our phishing page.
  39. Replies
    582
    Views
    931,894

    So is their any Tool Available for Pixie Dust...

    So is their any Tool Available for Pixie Dust Attack or Not???
  40. Replies
    3
    Views
    36,340

    where my taken screenshots saved???

    i take screenshots of my desktop but i don't see any picture folder where by default screenshots saved , so now where my screenshots saved.. please someone help.. :( :(
Results 1 to 40 of 43