Search:

Type: Posts; User: slim76

Page 1 of 7 1 2 3 4

Search: Search took 0.01 seconds.

  1. I believe the problem has something to do with...

    I believe the problem has something to do with pyrit and maybe the captured handshake.
  2. I used linux Archive-Manager without changing its...

    I used linux Archive-Manager without changing its settings to create the archive, It only takes a few seconds to unpack the archive on my desktop and laptop.
  3. I did ask for feedback, but I didn't ask for...

    I did ask for feedback, but I didn't ask for constant moaning.

    Can we drop this now and move on please.
  4. Cheers for the support mate, it's good to know...

    Cheers for the support mate, it's good to know you appreciate peoples efforts.
  5. Last time I'm going to say this. The so-called...

    Last time I'm going to say this.
    The so-called [1] Cretin mode as you call it is the same mode as you've used in previous version FrankenScript, but now suddenly you have issues with it.
  6. NOTE: I'm not going to strip things out of...

    NOTE:
    I'm not going to strip things out of FrankenScript just because a couple of people don't think they'll use something, I actually find the automated attacks useful.
    If you don't like something...
  7. Am I missing something??, there is two modes. ...

    Am I missing something??, there is two modes.

    There is an interactive mode and the user can choose options, its the same attacks and options that has always been in FrankenScript so I'm confused...
  8. I don't just want positive feedback, I welcome...

    I don't just want positive feedback, I welcome all feedback.
    Yes the automated attack option is meant to do that.
    You're free to use the command line or you could edit the script if it offends you...
  9. Happy to hear it's working ok for you mate, many...

    Happy to hear it's working ok for you mate, many thanks for the feedback.
  10. Dude you're contradicting yourself and not making...

    Dude you're contradicting yourself and not making sense. LOL

    FrankenScript is meant to be largely automated, its largely automated so the user can avoid having to remember and type so many...
  11. It does contain both options already, I think...

    It does contain both options already, I think Quest is having a blonde moment. LOL
  12. Blimey, are you ever happy with anything!!. Use...

    Blimey, are you ever happy with anything!!.
    Use the interactive attack mode if you do want to use the automated attack option, problem solved. LOL
    The automated attacks are here to stay, sorry....
  13. I tried from another computer and still managed...

    I tried from another computer and still managed to download it first time ;-), I downloaded it from RGhost.
    Now where's my me coconut dude!!, I've not had cocnut for years. ;-( lol

    You said...
  14. You're getting quicker!!. lol See it's not that...

    You're getting quicker!!. lol
    See it's not that much hassle to work out what to click on. PMSL
  15. FrankenScript For Kali-2.0 (Test Version) Updated...

    FrankenScript For Kali-2.0 (Test Version) Updated 26/11/2015

    Download Links:
    http://multimirrorupload.com/iopj1184hfee/FS_Kali20.tar.gz

    Notes:
    This version doesn't have the WEP attacks setup...
  16. Don't waste your time testing the last test...

    Don't waste your time testing the last test version, try the new test version that I'll be uploading later tonight. :-)
  17. You might want to try again, I upgraded to...

    You might want to try again, I upgraded to aircrack RC3 and haven't noticed any issues as yet.
  18. Like I said I could be wrong. I think he was...

    Like I said I could be wrong.
    I think he was saying that some AP's that don't reset and lockup might still allow for more pins to be tried if you re-run the commands.
    Oh and I think it does reset...
  19. I saw that some time ago, I think it's the same...

    I saw that some time ago, I think it's the same commands as the router reset method.
    If I'm right then the only difference is that you still continue to try pins instead of giving up on the attack....
  20. Replies
    255
    Views
    135,771

    I think the attack is too disruptive and too...

    I think the attack is too disruptive and too noticeable so I left it out of FrankenScript.
    If you want to still use that attack method I'd suggest you download or create a script, then you could use...
  21. I think the attack is too disruptive and too...

    I think the attack is too disruptive and too noticeable so I left it out of FrankenScript.
    If you want to still use that attack method I'd suggest you download or create a script, then you could use...
  22. It shouldn't cause any problems for FrankenScript...

    It shouldn't cause any problems for FrankenScript hopefully. LOL
    I'll be uploading a nearly completed version of FrankenScript within the next few days, maybe sooner.
  23. Yeah I'm like a dog with a bone. (I can't let it...

    Yeah I'm like a dog with a bone. (I can't let it go) LOL

    Cheers for the support matey.
  24. @ fruchttiger00x0: I don't mind you puttting it...

    @ fruchttiger00x0:
    I don't mind you puttting it on github, but can you change the name slightly to include something to say that it has been modified by your self.

    @ Quest:
    Sorry for the late...
  25. Not much matey, I'm currently trying to add...

    Not much matey, I'm currently trying to add another function to FrankenScript. ;-)
    So how are you getting on with the new version of FrankenScript?, any problems with it?.
  26. Replies
    11
    Views
    68,130

    Try this: airmon-ng check kill ifconfig wlan0...

    Try this:

    airmon-ng check kill
    ifconfig wlan0 down
    ifconfig wlan0 hw ether 00:11:22:33:44:55
    ifconfig wlan0 up

    airmon-ng start wlan0

    ifconfig wlan0mon down
  27. The validate handshake error is obvious don't you...

    The validate handshake error is obvious don't you think. Lol
    The validate option will only check a handshake that has just been captured, it doesn't check the capture files in the capture folder.
  28. NOTE: This version is for Kali-2.0. The WEP...

    NOTE:
    This version is for Kali-2.0.
    The WEP attacks don't work yet, I'll fix them later.

    Download Link:
    http://multimirrorupload.com/twxyvqcckh3t/FrankenScript-Kali20.tar.gz

    Please leave...
  29. Replies
    3
    Views
    2,686

    The commands I posted work for me, does the...

    The commands I posted work for me, does the attack work if you don't spoof your mac address?.
    Use macchanger to check you're not spoofing your mac address.
  30. Replies
    3
    Views
    2,686

    Try this: airmon-ng check kill ifconfig wlan0...

    Try this:

    airmon-ng check kill
    ifconfig wlan0 down
    ifconfig wlan0 hw ether 00:11:22:33:44:55
    ifconfig wlan0 up
    airmon-ng start wlan0

    Blacklist wlanX & monX by adding the interface names to...
  31. I was going to give up on trying to get...

    I was going to give up on trying to get FrankenScript working on kali-2.0 but I changed my mind. LOL
    I've solved all the network-manager issues a while ago, the problem I was having was trying to...
  32. Ok now i'll admit kali 2.0 sucks BIG TIME,...

    Ok now i'll admit kali 2.0 sucks BIG TIME, there's way to many issues with it.

    1)) The system keeps randomly locking up.
    2) I lose internet access if any usb devices are plugged in, I have to...
  33. Cheers mate I completely overlooked that. I used...

    Cheers mate I completely overlooked that.
    I used the above commands and added -A to them, then used aireplay-ng to associate.
    That solved the association issue but the attack still failed for some...
  34. Yeah I tried it with multiple targets and I get...

    Yeah I tried it with multiple targets and I get the same error with all of them, its the same problem when using the command line.
    I did have this issue before but I cant remember what caused it and...
  35. I've already blacklisted the interfaces by adding...

    I've already blacklisted the interfaces by adding them to /etc/network/interfaces.

    The only problem I'm having at the moment is reaver keeps giving me the failed to associate error message, the...
  36. Cheers matey I'll add it to the front page if I...

    Cheers matey I'll add it to the front page if I ever manage to get FrankenScript fully up and running.
    It looks like I might have to change the monitor mode setup AGAIN as I can't get reaver to...
  37. There isn't anything in FrankenScript that needs...

    There isn't anything in FrankenScript that needs to be compressed or decompressed, but that will probably change at some point.
  38. Blimey dude you don't want much do ya!. LOL ...

    Blimey dude you don't want much do ya!. LOL

    You do know that the so-called portable setup wasn't really that portable lol, for it to work you still needed to have the tools installed to kali as...
  39. It's good to hear you like it and that its...

    It's good to hear you like it and that its working ok.
  40. Is that the only menu that is out of alignment or...

    Is that the only menu that is out of alignment or is there more?.
  41. I already said the wep and wps attacks isn't...

    I already said the wep and wps attacks isn't setup yet.
  42. I don't know why the menu is messed up, it was ok...

    I don't know why the menu is messed up, it was ok on the two machines I tested it on.
  43. Kali2.0 isn't that bad dude. FrankenScript...

    Kali2.0 isn't that bad dude.
    FrankenScript doesn't need to be installed.
    Login as root, or open a root terminal if you're logged in as a normal restricted user.

    1) Unpack the FrankenScript...
  44. If the old scripts enable monitor mode then you...

    If the old scripts enable monitor mode then you could simply swap the new airmon-ng with the old airmon-ng, or you could edit the old script to work with the new version of airmon-ng.

    Heres a test...
  45. So you're saying the scripts that interact with...

    So you're saying the scripts that interact with aircrack will only work if the monitor interface is named mon0?.
  46. Whats the problem with older scripts and...

    Whats the problem with older scripts and Aircrack-ng RC1?.
  47. If the script only accepts that exact format then...

    If the script only accepts that exact format then the answer would be no, I could change it if its a problem?.

    I made a mistake in my earlier post, mon1 should be wlan0mon1.
    FrankenScript creates...
  48. Script launcher doesn't create a mon0 interface,...

    Script launcher doesn't create a mon0 interface, interfaces start from mon1.
  49. Script launcher allows you to select a script and...

    Script launcher allows you to select a script and launch it with or without arguments, it can also create monitor mode interfaces (eg: mon1, mon2 and so on).
  50. I hope to have something for you to test very...

    I hope to have something for you to test very soon ;-), I just need to rewrite the attacks again then FrankenScript will be ready for testing.
    I've added the script launcher again as you requested...
Results 1 to 50 of 325
Page 1 of 7 1 2 3 4