Page 4 of 4 FirstFirst 1234
Results 151 to 161 of 161

Thread: MDK3 Secret Destruction Mode

  1. #151
    Join Date
    2013-Jul
    Location
    United States
    Posts
    520
    Atrophy is a basic program that uses MDK3 to attempt to reboot routers (helpful when trying to unlock WPS.) The program uses Authentication flood, Michael Integrity Check failure, beacon flood, and deauthentication (a few others too depending on your configuration.)

    ReVdk3 is a similar program to Atrophy, but it uses a different approach to attack an access point. It uses EAPOL start and stop attacks to attempt to reboot the router.

    Frankenscript 2 is a full blown program that offers a wide range of tools to attack access points. You can find more info here.

  2. #152
    Join Date
    2013-Oct
    Posts
    10
    @ xiajapan You get that error because you are probably trying to run the script from a terminal program other than gnome-terminal.

  3. #153
    Join Date
    2014-Jul
    Posts
    2
    @OE 800, thanks for your answer. I am using xiaopan OS in virtual box so I dont really know what terminal I am using... I tried to install gnome terminal by using the command sudo apt-get install gnome-terminal but I got the message that apt-get command is not found...

  4. #154
    Join Date
    2014-Jul
    Location
    Salvador
    Posts
    6
    Quote Originally Posted by kal1psych0 View Post
    Downloads for useful programs: I will do my best to keep these updated

    Atrophy

    ReVdk3-r1

    FrankenScript 2



    Hey can anyone give me a hint of what this little trio is about please? thank you very much and have a nice day.
    I can not open the "REVDK3-R1.sh" script. in KaliLinux
    How do I open?
    Last edited by caiiostylle; 2014-07-09 at 16:45.

  5. #155
    Join Date
    2013-Jul
    Location
    United States
    Posts
    520
    Quote Originally Posted by caiiostylle View Post
    I can not open the "REVDK3-R1.sh" script. in KaliLinux
    How do I open?
    Open a terminal window and type:
    Code:
    bash
    And then before you hit enter, drag revdk3-r1.sh into the terminal window.

    Should look something like this:
    Code:
    bash /root/ReVdk3-r1.sh

  6. #156
    Join Date
    2014-Jul
    Posts
    4
    Quote Originally Posted by caiiostylle View Post
    I can not open the "REVDK3-R1.sh" script. in KaliLinux
    How do I open?
    You can also right click on the file, click Properties, then select the Permissions Tab, and then check the box that says "Allow executing this file as a program"

  7. #157
    Join Date
    2014-Jul
    Posts
    4
    @soxrok2212

    REVDK3-R1.sh seemed to work well for one router, but I've tried on another and I seem to be stuck at trying the same pin over and over again. I've even bumped to -t 40

    Received M1
    Sending M2
    Received M1
    Received WSC NACK
    Sending WSC NACK
    WPS transaction failed code: 0x04), re-trying last pin
    ...
    This loops.

    Running Reaver by itself and tweaking the settings gives just about the same results. Any other ways to see what's going on?
    Last edited by gismo; 2014-07-10 at 23:48.

  8. #158
    Join Date
    2014-Jul
    Location
    Salvador
    Posts
    6
    Quote Originally Posted by soxrok2212 View Post
    Open a terminal window and type:
    Code:
    bash
    And then before you hit enter, drag revdk3-r1.sh into the terminal window.

    Should look something like this:
    Code:
    bash /root/ReVdk3-r1.sh
    Well, I can open the script .. more when I run the message appears every time ..

    WARNING [!]: Detected AP rate limiting, waiting 10 seconds before re-checking
    WARNING [!]: Detected AP rate limiting, waiting 10 seconds before re-checking
    WARNING [!]: Detected AP rate limiting, waiting 10 seconds before re-checking

    What can I do to continue the attack?

  9. #159
    Join Date
    2013-Jul
    Posts
    844
    There is a very very small chance that reaver has incorrectly reported that the WPS is locked. Test this by putting a -L in the reaver command line. If the warning remains you can attempt to reset the router remotely by one of the reset router programs. Otherwise wait till the router unlocks or collect a handshake and try brute forcing the handshake, or go WPA phishing and/or look for other targets.

    MTB

  10. #160
    Join Date
    2014-Jul
    Posts
    1
    i cannot restart the wps locked status on 2 rooters with the attacks
    like nothing is happening
    the router automatically unlocks after a day or two

  11. #161
    This is a Kali-Linux support forum, not a general infosec/"hacking" forum.
    As a result, this thread has been locked due to it not being related to the nature of the forum.
    This is a Kali-Linux support forum - not general IT/infosec help.

    Useful Commands: OS, Networking, Hardware, Wi-Fi
    Troubleshooting: Kali-Linux Installation, Repository, Wi-Fi Cards (Official Docs)
    Hardware: Recommended 802.11 Wireless Cards

    Documentation: http://docs.kali.org/ (Offline PDF version)
    Bugs Reporting & Tool Requests: https://bugs.kali.org/
    Kali Tool List, Versions & Man Pages: https://tools.kali.org/

Similar Threads

  1. MDK3 on 5Ghz
    By klawil in forum General Archive
    Replies: 3
    Last Post: 2017-05-24, 11:50
  2. MDK3 problem
    By wewe73 in forum TroubleShooting Archive
    Replies: 4
    Last Post: 2015-10-26, 14:14
  3. My Secret SSH user ...
    By prompt_32 in forum How-To Archive
    Replies: 2
    Last Post: 2014-01-14, 00:51

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •