Page 10 of 10 FirstFirst 12345678910
Results 451 to 493 of 493

Thread: FrankenScript by Slim76 - It Attacks Access Points and .pcap files

  1. #451
    Join Date
    2015-Nov
    Posts
    3
    Quote Originally Posted by Quest View Post
    Can't install RC3, because when using the command line apt-get install, it's telling me that I already have the latest version, same for the package manager, and when trying to install manually, I'm missing dependencies, and those to are nowhere to be found or will lead to unreliable results (like the last time I installed RC2 for tests) making any test null and void. So waiting for the repos to update themselves so I can install and test.
    Hey Quest,

    rc3 is in the repos, I havent updated yet, so still on rc2. Did you
    Code:
    apt-get update && apt-get upgrade && apt-get dist-upgrade
    ?

    Code:
    [root:~]# apt-cache policy aircrack-ng
    aircrack-ng:
      Installed: 1:1.2-0~rc2-0kali5
      Candidate: 1:1.2-0~rc3-0kali1
      Version table:
         1:1.2-0~rc3-0kali1 0
            500 http://http.kali.org/kali/ sana/main amd64 Packages
     *** 1:1.2-0~rc2-0kali5 0
            100 /var/lib/dpkg/status
    Give the following a try to see what package you are on, and what is in the repos:
    Code:
    apt-get update 
    apt-cache policy aircrack-ng
    For more info regarding a package and dependencies, use apt-cache show <package>. In this case with aircrack-ng:

    Code:
    [root:~]# apt-cache show aircrack-ng  
    Package: aircrack-ng
    Version: 1:1.2-0~rc3-0kali1
    Architecture: amd64
    Maintainer: Carlos Alberto Lopez Perez <[email protected]>
    Installed-Size: 3927
    Depends: iw, wireless-tools, ethtool, usbutils, libc6 (>= 2.15), libgcrypt20 (>= 1.6.1), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libpcap0.8 (>= 0.9.8), libpcre3 (>= 1:8.35), libsqlite3-0 (>= 3.5.9), zlib1g (>= 1:1.1.4)
    Recommends: ieee-data
    Homepage: http://www.aircrack-ng.org/
    Priority: optional
    Section: net
    Filename: pool/main/a/aircrack-ng/aircrack-ng_1.2-0~rc3-0kali1_amd64.deb
    Size: 2682032
    SHA256: 351541bab8b88d04598e6cb99eea35d5aac794f2c729b0a58afb4110f123487f
    SHA1: d6484e5d739995dcb6ef516cc6d9ee6d835bb0d8
    MD5sum: 293f2143a0670f557a6594b2399fe2c1
    Description: wireless WEP/WPA cracking utilities
     aircrack-ng is an 802.11a/b/g WEP/WPA cracking program that can recover a
     40-bit, 104-bit, 256-bit or 512-bit WEP key once enough encrypted packets
     have been gathered. Also it can attack WPA1/2 networks with some advanced
     methods or simply by brute force.
     .
     It implements the standard FMS attack along with some optimizations,
     thus making the attack much faster compared to other WEP cracking tools.
     It can also fully use a multiprocessor system to its full power in order
     to speed up the cracking process.
     .
     aircrack-ng is a fork of aircrack, as that project has been stopped by
     the upstream maintainer.
    Description-md5: 9659071ca811e6a5bba38a9345409ece
    
    Package: aircrack-ng
    Status: install ok installed
    Priority: optional
    Section: net
    Installed-Size: 1725
    Maintainer: Carlos Alberto Lopez Perez <[email protected]>
    Architecture: amd64
    Version: 1:1.2-0~rc2-0kali5
    Depends: iw, wireless-tools, ethtool, libc6 (>= 2.15), libgcrypt20 (>= 1.6.1), libnl-3-200 (>= 3.2.7), libnl-genl-3-200 (>= 3.2.7), libpcap0.8 (>= 0.9.8), libpcre3 (>= 1:8.35), libsqlite3-0 (>= 3.5.9), zlib1g (>= 1:1.1.4)
    Recommends: ieee-data
    Description: wireless WEP/WPA cracking utilities
     aircrack-ng is an 802.11a/b/g WEP/WPA cracking program that can recover a
     40-bit, 104-bit, 256-bit or 512-bit WEP key once enough encrypted packets
     have been gathered. Also it can attack WPA1/2 networks with some advanced
     methods or simply by brute force.
     .
     It implements the standard FMS attack along with some optimizations,
     thus making the attack much faster compared to other WEP cracking tools.
     It can also fully use a multiprocessor system to its full power in order
     to speed up the cracking process.
     .
     aircrack-ng is a fork of aircrack, as that project has been stopped by
     the upstream maintainer.
    Description-md5: 9659071ca811e6a5bba38a9345409ece
    Homepage: http://www.aircrack-ng.org/

  2. #452
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    It's ok now. Crash helped me out in the Kali General Use section, to install the **** thing, because after 24hrs of reading and trying different things I was about ready to blow a gasket...

    Now that I got it installed, I beg to differ, and think something might be outta wack > FS/RC3 .

    I will do more test with 3 different KL installations and comeback with a more comprehensive explanation, but for now I can tell you that when choosing an AP that is Pixie vulnerable and attacking it with the Pixie attack, the next time that the same AP is chosen, FS automatically attacks it with the Handshake, without any other attack possibility.

    Moreover the scan results are somewhat messed up, but only for that AP, where instead of showing signal strength, it says "OPEN", which it is not.

    Don't unbolt it yet until confirmation from someone else. I would hate to go onto another ghost hunt
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  3. #453
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by Quest View Post
    It's ok now. Crash helped me out in the Kali General Use section, to install the **** thing, because after 24hrs of reading and trying different things I was about ready to blow a gasket...

    Now that I got it installed, I beg to differ, and think something might be outta wack > FS/RC3 .

    I will do more test with 3 different KL installations and comeback with a more comprehensive explanation, but for now I can tell you that when choosing an AP that is Pixie vulnerable and attacking it with the Pixie attack, the next time that the same AP is chosen, FS automatically attacks it with the Handshake, without any other attack possibility.

    Moreover the scan results are somewhat messed up, but only for that AP, where instead of showing signal strength, it says "OPEN", which it is not.

    Don't unbolt it yet until confirmation from someone else. I would hate to go onto another ghost hunt
    Don't waste your time testing the last test version, try the new test version that I'll be uploading later tonight. :-)

  4. #454
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    Great!

    Just for the record, after rebooting, everything was fine and the "problems" in post 452 above were not there anymore.

    Forgot to exorcise that USB key I suppose. Glad that everything seems to work just fine and that this project can move forward, finally.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  5. #455
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    Hey just saw your post mw3demo,

    That post delay is always throwing us off, but basically you are correct and thanks for the help!! I did not want to "apt-get update && apt-get upgrade && apt-get dist-upgrade" because the last time I tried that on a USB 2.0 it took forever. So I was a little nervous about that and tried to install some other way. Never got used to that repo / apt-get thingny, and probly never will, I prefer to DL packages where I can see what Im getting instead of working blind, but that is another story.

    Welcome to the kitchen! =)
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  6. #456
    Join Date
    2015-Nov
    Posts
    3
    Well, that's a relief! I was starting to question my own sanity/memory regarding if I made the post or not, good to know. Glad you got everything working in the end, and thanks for the welcome.

  7. #457
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    Stick around for more 'WTH?' moments Though you are linux-wise and that will prevent you from being completely mystified like some are here Speaking of numnuts, I have "apt-cache policy" and "apt-cache show" copied in my notes now. Hopefully I will remember to use them next time

    @Slim standby for new/improved tools. A new Pixie from wiire on the way, and a new Reaver from t6_x, I would imagine. Interesting script from mmusket33 that I haven't tried also...
    "Varmacscan2-0 an automatic multi-target reaver attack tool released"
    Last edited by Quest; 2015-11-26 at 13:30.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  8. #458
    Join Date
    2013-Oct
    Posts
    321
    FrankenScript For Kali-2.0 (Test Version) Updated 26/11/2015

    Download Links:
    http://multimirrorupload.com/iopj118..._Kali20.tar.gz

    Notes:
    This version doesn't have the WEP attacks setup yet, sorry.
    I've added automated attack options.
    Internet can be used while performing network attacks, Internet access would only be available during the automated attacks only.
    FrankenScript works with aircrack-RC3.

  9. #459
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    FS_Kali20.tar.gz
    File size: 44.49 KB
    Uploaded: 2015-11-26 15:35:39

    http://www.mediafire.com/download/sw..._Kali20.tar.gz
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  10. #460
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by Quest View Post
    FS_Kali20.tar.gz
    File size: 44.49 KB
    Uploaded: 2015-11-26 15:35:39

    http://www.mediafire.com/download/sw..._Kali20.tar.gz
    You're getting quicker!!. lol
    See it's not that much hassle to work out what to click on. PMSL

  11. #461
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    Slim, had to try 12 times / 3 different servers before it gave it to me. Some links flatly don't work others give a .exe. You as the uploader have a completely different experience than other I guaranty you. Erase your cookies and reboot your router to have a different IP, so you can pass as someone else, and you will see what a nightmare that place is. I'm not making this up.

    PMSL ?.. what's that? is it contagious??

    Oh I see! Well you won't once you really see what is going on that site. Try from another location/computer. If you can DL it within 6 tries I give you a brand new coconut.
    Last edited by Quest; 2015-11-26 at 22:08.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  12. #462
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by Quest View Post
    Slim, had to try 12 times / 3 different servers before it gave it to me. Some links flatly don't work others give a .exe. You as the uploader have a completely different experience than other I guaranty you. Erase your cookies and reboot your router to have a different IP, so you can pass as someone else, and you will see what a nightmare that place is. I'm not making this up.

    PMSL ?.. what's that? is it contagious??

    Oh I see! Well you won't once you really see what is going on that site. Try from another location/computer. If you can DL it within 6 tries I give you a brand new coconut.
    I tried from another computer and still managed to download it first time ;-), I downloaded it from RGhost.
    Now where's my me coconut dude!!, I've not had cocnut for years. ;-( lol

    You said something about pixiewps and reaver being updated, any idea what changes have or are being made to them?.
    Last edited by slim76; 2015-11-26 at 23:11.

  13. #463
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    Yes, wiire is working on implementing "some features"
    https://forums.kali.org/showthread.p...ll=1#post53012
    Then I suppose that t6_x will update reaver from that.

    If you did not record the whole event of you DL it in one try from a different computer/line, then it didn't happen. The good news is that you can go buy yourself as many coconuts as you want. Did you know that Alzheimer's disease can be cured with coconuts?



    Back on topic. I gave the last FS a spin and I hate it. I'm not a fan of automation, or a program deciding things for me as you may know.

    - Make WPS attacks available after a Airodump scan (like it was). Now it goes into Hanshake mode automatically even if the target has WPS enebled.

    - A more complete set of options to spoof the MAc (like it was). Now there is no option at all.

    - Remove any automations (like it was). Let the user decide.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  14. #464
    Join Date
    2015-Nov
    Posts
    3
    I think slim focused most of his time to implement the automation, telling him to flat out remove it sounds a lil' harsh. Why not have both? Let the user decide and move the automation to a seperate command like "auto". Will give it a test tomorrow, many thanks.

  15. #465
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    Nothing good will ever come out of automation for FS. Just use the auto-correct function in MS-Word as an example... If it was onboard a drone bound for a distant planet then yes, maybe I could see some uses for that, now I don't.

    Let me re-state and add to this subject. Remove it and kill it with fire (nukes would work also).
    Last edited by Quest; 2015-11-27 at 01:55.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  16. #466
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by Quest View Post
    Nothing good will ever come out of automation for FS. Just use the auto-correct function in MS-Word as an example... If it was onboard a drone bound for a distant planet then yes, maybe I could see some uses for that, now I don't.

    Let me re-state and add to this subject. Remove it and kill it with fire (nukes would work also).
    Blimey, are you ever happy with anything!!.
    Use the interactive attack mode if you do want to use the automated attack option, problem solved. LOL
    The automated attacks are here to stay, sorry.
    You do have a point about mac changing though, I do plan do change it so the user can input any mac address they like.
    Last edited by slim76; 2015-11-27 at 05:55.

  17. #467
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by mw3demo View Post
    I think slim focused most of his time to implement the automation, telling him to flat out remove it sounds a lil' harsh. Why not have both? Let the user decide and move the automation to a seperate command like "auto". Will give it a test tomorrow, many thanks.
    It does contain both options already, I think Quest is having a blonde moment. LOL

  18. #468
    Join Date
    2015-Oct
    Posts
    16
    Seems to be working fine on my laptop, grabbed a virgin handshake very quickly :-)

  19. #469
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    Quote Originally Posted by slim76 View Post
    It does contain both options already, I think Quest is having a blonde moment. LOL
    or I can spot a bad design a mile away. Bring it back the way it was before it got broken by upstream changes. Even the "interactive mode" is largely automated, stating with the spoof, and then deciding which attack to use following the scan type, Airodump - Wash. That's making all kinds of assumptions on the users and how they will decide to use it. So yeah mw3demo, "Let the user decide"!

    FrankenScript, is a script designed to facilitate wireless network auditing under Linux on WEP and WPA/2 protected access points(APs) by liberating the user from the tedious task of building elaborated command lines, as some of these attacks can be quite complex, saving the Operator time and minimizing user input and errors.
    Remove human error from the equation, not the human.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  20. #470
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by Quest View Post
    or I can spot a bad design a mile away. Bring it back the way it was before it got broken by upstream changes. Even the "interactive mode" is largely automated, stating with the spoof, and then deciding which attack to use following the scan type, Airodump - Wash. That's making all kinds of assumptions on the users and how they will decide to use it. So yeah mw3demo, "Let the user decide"!


    Remove human error from the equation, not the human.
    Dude you're contradicting yourself and not making sense. LOL

    FrankenScript is meant to be largely automated, its largely automated so the user can avoid having to remember and type so many commands into the command line.
    If it wasn't largely automated the user would have to remember and type many commands into the command line, this is where humans make errors.

    I didn't make assumptions regarding selecting attacks, the attack options are based on the access points encryption or WPS status.
    There isn't any point putting WPS attack options in the menu if the access point doesn't have WPS enabled.
    It's the same with the WEP attacks, there isn't any point putting WEP attack options in the menu if the access point isn't WEP enabled.
    And it's the same for WPA/WPA2 enabled access points that don't have WPS or do not support WEP encryption.
    I'd also like to point out that you can also perform a handshake capture from the WPS attack menu.

  21. #471
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by nexusnexus View Post
    Seems to be working fine on my laptop, grabbed a virgin handshake very quickly :-)
    Happy to hear it's working ok for you mate, many thanks for the feedback.

  22. #472
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    Hey if all you want to hear is ppl reporting positives, then let me apologize(not really) for my more 'profound' and ideological feedback.

    Quote Originally Posted by slim76 View Post
    Dude you're contradicting yourself and not making sense. LOL
    Either that or your missing the subtlety of thought.

    Quote Originally Posted by slim76 View Post
    FrankenScript is meant to be largely automated, its largely automated so the user can avoid having to remember and type so many commands into the command line. If it wasn't largely automated the user would have to remember and type many commands into the command line, this is where humans make errors.
    There is a big difference between automation and assisting the user. FS already do most of the work by monitoring, spoofing, giving the user the correct BSSID and chanel, and some other routines that I could not be bothered with. The rest are choices based upon signal strength, model, intuition, experience and preferences, APs being on a case to case basis. Automation in any form removes those abilities. So naturally I object and roll on the floor.

    Quote Originally Posted by slim76 View Post
    I didn't make assumptions regarding selecting attacks, the attack options are based on the access points encryption or WPS status.
    There isn't any point putting WPS attack options in the menu if the access point doesn't have WPS enabled.
    It's the same with the WEP attacks, there isn't any point putting WEP attack options in the menu if the access point isn't WEP enabled.
    And it's the same for WPA/WPA2 enabled access points that don't have WPS or do not support WEP encryption.
    I'd also like to point out that you can also perform a handshake capture from the WPS attack menu.
    Great! I have this AP that is Pixie vulnerable and after an Airodump scan, selecting that AP it automatically went into Handshake mode.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  23. #473
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by Quest View Post
    Hey if all you want to hear is ppl reporting positives, then let me apologize(not really) for my more 'profound' and ideological feedback.


    Either that or your missing the subtlety of thought.


    There is a big difference between automation and assisting the user. FS already do most of the work by monitoring, spoofing, giving the user the correct BSSID and chanel, and some other routines that I could not be bothered with. The rest are choices based upon signal strength, model, intuition, experience and preferences, APs being on a case to case basis. Automation in any form removes those abilities. So naturally I object and roll on the floor.



    Great! I have this AP that is Pixie vulnerable and after an Airodump scan, selecting that AP it automatically went into Handshake mode.
    I don't just want positive feedback, I welcome all feedback.
    Yes the automated attack option is meant to do that.
    You're free to use the command line or you could edit the script if it offends you that badly.

  24. #474
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    nah that's your department. Mine being the complaints department.

    Anyways not here to argue, just want good software.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  25. #475
    Join Date
    2013-Jul
    Location
    United States
    Posts
    520
    I'm gunna agree with Quest. I rarely ever use automation (though I'm sure a lot of people do) but for the more advanced users looking to save a little time but still have control over what is happening, I'd agree to have a 'n00b' fully automated mode, and a 'l33t' advanced mode where the user has control over what happens.

  26. #476
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by soxrok2212 View Post
    I'm gunna agree with Quest. I rarely ever use automation (though I'm sure a lot of people do) but for the more advanced users looking to save a little time but still have control over what is happening, I'd agree to have a 'n00b' fully automated mode, and a 'l33t' advanced mode where the user has control over what happens.
    Am I missing something??, there is two modes.

    There is an interactive mode and the user can choose options, its the same attacks and options that has always been in FrankenScript so I'm confused as to why its suddenly become an issue.

    The automated mode is new and doesn't allow the user to select options, if it allowed the user to select options it then wouldn't be an automated mode.

    I really don't see what the problem is, if you dont like the automated attacks then use the original attacks and options (its not rocket science lol).

    If I'm misunderstanding things then please explain more clearly.
    Last edited by slim76; 2015-11-27 at 23:44.

  27. #477
    Join Date
    2013-Oct
    Posts
    321
    NOTE:
    I'm not going to strip things out of FrankenScript just because a couple of people don't think they'll use something, I actually find the automated attacks useful.
    If you don't like something then don't use it, thats the whole point of having options.

    I've tried my best to make FrankenScript useful to as many people as possible, but all I get in return is moaning.
    From now on any changes to FrankenScript will be for my own benefit and not others, I'm not going to waste my time if its not appreciated.
    Last edited by slim76; 2015-11-28 at 00:03.

  28. #478
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    here let me simplify things for you..

    Now FrankenScript features two modes:

    [1] Cretin mode
    [2] Full idiot mode

    How's that?

    Speaking of "stripping out" things, what about bringing it back to what it was?.. as in many user options, not two modes designed for retarded 12 year olds LOL
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  29. #479
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by Quest View Post
    here let me simplify things for you..

    Now FrankenScript features two modes:

    [1] Cretin mode
    [2] Full idiot mode

    How's that?

    Speaking of "stripping out" things, what about bringing it back to what it was?.. as in many user options, not two modes designed for retarded 12 year olds LOL
    Last time I'm going to say this.
    The so-called [1] Cretin mode as you call it is the same mode as you've used in previous version FrankenScript, but now suddenly you have issues with it.

  30. #480
    Join Date
    2013-Jul
    Location
    United States
    Posts
    520
    Quote Originally Posted by slim76 View Post
    Am I missing something??, there is two modes.

    There is an interactive mode and the user can choose options, its the same attacks and options that has always been in FrankenScript so I'm confused as to why its suddenly become an issue.

    The automated mode is new and doesn't allow the user to select options, if it allowed the user to select options it then wouldn't be an automated mode.

    I really don't see what the problem is, if you dont like the automated attacks then use the original attacks and options (its not rocket science lol).

    If I'm misunderstanding things then please explain more clearly.
    Ah, I hadn't actually tried it, I've just been reading the comments and from what I understood it was aimed more at complete automation. Good that there are two modes then!

  31. #481
    Join Date
    2015-Oct
    Posts
    16
    Cant believe people can moan at somebody who spends their spare time on something that help others,
    I for one am very happy just to get the chance to try the scripts that are available on these forums and hope they carry on creating them and sharing them.
    Create your own scripts for Kali if Slims are not what you want.

  32. #482
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    it's called feedback nexusnexus, and that is what Slim came here for
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  33. #483
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by nexusnexus View Post
    Cant believe people can moan at somebody who spends their spare time on something that help others,
    I for one am very happy just to get the chance to try the scripts that are available on these forums and hope they carry on creating them and sharing them.
    Create your own scripts for Kali if Slims are not what you want.
    Cheers for the support mate, it's good to know you appreciate peoples efforts.

  34. #484
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by Quest View Post
    it's called feedback nexusnexus, and that is what Slim came here for
    I did ask for feedback, but I didn't ask for constant moaning.

    Can we drop this now and move on please.

  35. #485
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    yup, Aye aye, sir! (watching an old series, Voyage to the bottom of the sea at the moment).
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  36. #486
    It takes just half an hour only to extract that archiv on my nexus nethunter xD
    Is it some kind of interleaved or so?^^
    But anyway, should i push it to git? Or maybe give you wright access?

    edit: forget the part with the damaged archiv, my wget skills surprise me with html **** dressed in a .bz file
    Last edited by fruchttiger00x0; 2015-11-30 at 19:40.

  37. #487
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by fruchttiger00x0 View Post
    It takes just half an hour only to extract that archiv on my nexus nethunter xD
    Is it some kind of interleaved or so?^^
    But anyway, should i push it to git? Or maybe give you wright access?

    edit: forget the part with the damaged archiv, my wget skills surprise me with html **** dressed in a .bz file
    I used linux Archive-Manager without changing its settings to create the archive, It only takes a few seconds to unpack the archive on my desktop and laptop.

  38. #488
    do not worry about, everything is fine. as i said i tried to wget the file from that hoster it pulls just a stupid FS_Kali20.tar.gz.html ^^
    i was at work and behind a proxy. nethunter is my only choise. proxy is blocking all one-click hoster
    btw. what do you think about a nethunter port. all dependencies are fullfield i guess. package for wmctrl is available. Only thing should be the preload. But looking at the nethunter repo, i would guess ist just a little adjustment. Just look at the wifite preload
    https://github.com/offensive-securit...n/start-wifite

    What do ya think, possible?

  39. #489
    Join Date
    2016-Jan
    Posts
    2
    Hi,

    got this error while doing the Automated attacks:

    Code:
    Attempting to deauthenticate client 00:AE:FA:XX:XX:XX...
    
    18:40:38  Waiting for beacon frame (BSSID: 08:76:FF:XX:XX:XX) on channel -1
    18:40:39  Sending 64 directed DeAuth. STMAC: [00:AE:FA:XX:XX:XX] [24|80 ACKs]
    18:40:40  Sending 64 directed DeAuth. STMAC: [00:AE:FA:XX:XX:XX] [16|56 ACKs]
    18:40:40  Sending 64 directed DeAuth. STMAC: [00:AE:FA:XX:XX:XX] [ 3|43 ACKs]
    18:40:41  Sending 64 directed DeAuth. STMAC: [00:AE:FA:XX:XX:XX] [ 0|54 ACKs]
    
    Checking for a handshake, this could take upto 30 seconds...
    
    Attempting cowpatty handshake validation...
    Cowpatty reported the handshake was valid.
    Saving the handshake capture file to /root/Desktop/FrankenScript/Captures/XXX/00:AE:FA:XX:XX:XX_Mon-Jan-11-18:40:46-EST-2016_CowpattyChecked.cap.
    
    Attempting pyrit handshake validation...
    Traceback (most recent call last):
      File "/usr/bin/pyrit", line 6, in <module>
        pyrit_cli.Pyrit_CLI().initFromArgv()
      File "/usr/lib/python2.7/dist-packages/pyrit_cli.py", line 115, in initFromArgv
        func(self, **options)
      File "/usr/lib/python2.7/dist-packages/pyrit_cli.py", line 163, in new_f
        f(*args, **kwds)
      File "/usr/lib/python2.7/dist-packages/pyrit_cli.py", line 447, in analyze
        parser = self._getParser(capturefile)
      File "/usr/lib/python2.7/dist-packages/pyrit_cli.py", line 179, in _getParser
        parser.parse_pcapdevice(dev)
      File "/usr/lib/python2.7/dist-packages/cpyrit/pckttools.py", line 600, in parse_pcapdevice
        for pckt in reader:
      File "/usr/lib/python2.7/dist-packages/cpyrit/pckttools.py", line 500, in next
        pckt = self.read()
      File "/usr/lib/python2.7/dist-packages/cpyrit/pckttools.py", line 488, in read
        r = _cpyrit_cpu.PcapDevice.read(self)
    IOError: libpcap-error while reading: truncated dump file; tried to read 16 captured bytes, only got 11
    Pyrit reported the handshake was invalid.
    Re-attempting pyrit handshake validation...
    Traceback (most recent call last):
      File "/usr/bin/pyrit", line 6, in <module>
        pyrit_cli.Pyrit_CLI().initFromArgv()
      File "/usr/lib/python2.7/dist-packages/pyrit_cli.py", line 115, in initFromArgv
        func(self, **options)
      File "/usr/lib/python2.7/dist-packages/pyrit_cli.py", line 163, in new_f
        f(*args, **kwds)
      File "/usr/lib/python2.7/dist-packages/pyrit_cli.py", line 447, in analyze
        parser = self._getParser(capturefile)
      File "/usr/lib/python2.7/dist-packages/pyrit_cli.py", line 179, in _getParser
        parser.parse_pcapdevice(dev)
      File "/usr/lib/python2.7/dist-packages/cpyrit/pckttools.py", line 600, in parse_pcapdevice
        for pckt in reader:
      File "/usr/lib/python2.7/dist-packages/cpyrit/pckttools.py", line 500, in next
        pckt = self.read()
      File "/usr/lib/python2.7/dist-packages/cpyrit/pckttools.py", line 488, in read
        r = _cpyrit_cpu.PcapDevice.read(self)
    IOError: libpcap-error while reading: truncated dump file; tried to read 16 captured bytes, only got 11
    Pyrit reported the handshake was invalid.
    
    Re-attempting to capture a handshake between access point XXX and client 00:AE:FA:XX:XX:XX...
    Checking if the access point Thomson was detected
    by airodump-ng, this could take upto 20 seconds...
    Is it a problem with FS or Pyrit?

  40. #490
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by XanaRaquel View Post
    Hi,

    got this error while doing the Automated attacks:

    Code:
    Attempting to deauthenticate client 00:AE:FA:XX:XX:XX...
    
    18:40:38  Waiting for beacon frame (BSSID: 08:76:FF:XX:XX:XX) on channel -1
    18:40:39  Sending 64 directed DeAuth. STMAC: [00:AE:FA:XX:XX:XX] [24|80 ACKs]
    18:40:40  Sending 64 directed DeAuth. STMAC: [00:AE:FA:XX:XX:XX] [16|56 ACKs]
    18:40:40  Sending 64 directed DeAuth. STMAC: [00:AE:FA:XX:XX:XX] [ 3|43 ACKs]
    18:40:41  Sending 64 directed DeAuth. STMAC: [00:AE:FA:XX:XX:XX] [ 0|54 ACKs]
    
    Checking for a handshake, this could take upto 30 seconds...
    
    Attempting cowpatty handshake validation...
    Cowpatty reported the handshake was valid.
    Saving the handshake capture file to /root/Desktop/FrankenScript/Captures/XXX/00:AE:FA:XX:XX:XX_Mon-Jan-11-18:40:46-EST-2016_CowpattyChecked.cap.
    
    Attempting pyrit handshake validation...
    Traceback (most recent call last):
      File "/usr/bin/pyrit", line 6, in <module>
        pyrit_cli.Pyrit_CLI().initFromArgv()
      File "/usr/lib/python2.7/dist-packages/pyrit_cli.py", line 115, in initFromArgv
        func(self, **options)
      File "/usr/lib/python2.7/dist-packages/pyrit_cli.py", line 163, in new_f
        f(*args, **kwds)
      File "/usr/lib/python2.7/dist-packages/pyrit_cli.py", line 447, in analyze
        parser = self._getParser(capturefile)
      File "/usr/lib/python2.7/dist-packages/pyrit_cli.py", line 179, in _getParser
        parser.parse_pcapdevice(dev)
      File "/usr/lib/python2.7/dist-packages/cpyrit/pckttools.py", line 600, in parse_pcapdevice
        for pckt in reader:
      File "/usr/lib/python2.7/dist-packages/cpyrit/pckttools.py", line 500, in next
        pckt = self.read()
      File "/usr/lib/python2.7/dist-packages/cpyrit/pckttools.py", line 488, in read
        r = _cpyrit_cpu.PcapDevice.read(self)
    IOError: libpcap-error while reading: truncated dump file; tried to read 16 captured bytes, only got 11
    Pyrit reported the handshake was invalid.
    Re-attempting pyrit handshake validation...
    Traceback (most recent call last):
      File "/usr/bin/pyrit", line 6, in <module>
        pyrit_cli.Pyrit_CLI().initFromArgv()
      File "/usr/lib/python2.7/dist-packages/pyrit_cli.py", line 115, in initFromArgv
        func(self, **options)
      File "/usr/lib/python2.7/dist-packages/pyrit_cli.py", line 163, in new_f
        f(*args, **kwds)
      File "/usr/lib/python2.7/dist-packages/pyrit_cli.py", line 447, in analyze
        parser = self._getParser(capturefile)
      File "/usr/lib/python2.7/dist-packages/pyrit_cli.py", line 179, in _getParser
        parser.parse_pcapdevice(dev)
      File "/usr/lib/python2.7/dist-packages/cpyrit/pckttools.py", line 600, in parse_pcapdevice
        for pckt in reader:
      File "/usr/lib/python2.7/dist-packages/cpyrit/pckttools.py", line 500, in next
        pckt = self.read()
      File "/usr/lib/python2.7/dist-packages/cpyrit/pckttools.py", line 488, in read
        r = _cpyrit_cpu.PcapDevice.read(self)
    IOError: libpcap-error while reading: truncated dump file; tried to read 16 captured bytes, only got 11
    Pyrit reported the handshake was invalid.
    
    Re-attempting to capture a handshake between access point XXX and client 00:AE:FA:XX:XX:XX...
    Checking if the access point Thomson was detected
    by airodump-ng, this could take upto 20 seconds...
    Is it a problem with FS or Pyrit?
    I believe the problem has something to do with pyrit and maybe the captured handshake.

  41. #491
    Join Date
    2016-Jan
    Posts
    2
    Quote Originally Posted by slim76 View Post
    I believe the problem has something to do with pyrit and maybe the captured handshake.
    Ok, thanks. It's possible then to skip the WPA attack part of the automated mode and just do the "WPS magic"?

  42. #492
    Join Date
    2016-Oct
    Posts
    5
    thanks for sharing and taking the time to make this. Very good job

  43. #493
    Join Date
    2016-Oct
    Posts
    1
    Hello, I have read this whole 50 pages of thread. This sounds pretty promising and I plan on downloading and trying it out on my wps enabled router. I have a few questions before I get started.

    Is there a specific Kali distro and FS that goes together for best results? I have an older Kali on my thumbdrive but am dling the newest kali2016.2 right meow.

    I wish to either attempt to attack my wps or brute force the wpa2 psk. On the brute force attack is there a way to easily have it try only a certain length, numerical password? Since I know the router psk is numerical and how many digits already.

    Thanks a lot for all the time spent on this and any help appreciated. I'm not a Linux expert but learn quickly. However as it stands I've only used aircrack to get passed wep and never wps or wpa2.

Similar Threads

  1. Replies: 0
    Last Post: 2020-05-07, 19:24
  2. Kali 2.0 on a USB, trying to access files from Windows 10 OS
    By Justa5uvus in forum General Archive
    Replies: 1
    Last Post: 2016-01-28, 11:41
  3. Any other programs to create evil twin/rogue access points?
    By Dark Terror in forum General Archive
    Replies: 1
    Last Post: 2015-05-11, 02:08
  4. WPA PSK Key in pcap/cap files?
    By Kalinoob in forum General Archive
    Replies: 1
    Last Post: 2014-01-06, 15:39
  5. ferret makes huge .pcap files
    By 3t3st3r in forum General Archive
    Replies: 2
    Last Post: 2013-05-19, 19:22

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •