Page 6 of 10 FirstFirst 12345678910 LastLast
Results 251 to 300 of 493

Thread: FrankenScript by Slim76 - It Attacks Access Points and .pcap files

  1. #251
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    quite obvious that the script counts the dotted lines as an entree. Can you tell it to ignore the dotted lines? So that 1. correspond to the first result, and not the dotted lines.

    EDIT:

    and btw, the original problem that I mistook for just a weird AP, was in fact the problem here. Where the essid was followed by dotted lines, trowing everything after that offset. So there is a big clue in Wash_Network_Scan-2.txt
    Last edited by Quest; 2015-04-30 at 12:12.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  2. #252
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by Quest View Post
    quite obvious that the script counts the dotted lines as an entree. Can you tell it to ignore the dotted lines? So that 1. correspond to the first result, and not the dotted lines.

    EDIT:

    and btw, the original problem that I mistook for just a weird AP, was in fact the problem here. Where the essid was followed by dotted lines, trowing everything after that offset. So there is a big clue in Wash_Network_Scan-2.txt
    Yeah the dotted lines are obviously whats causing your problem, can't believe it kept getting overlooked.
    I'll make some changes and should upload it very soon for you to test. :-)

  3. #253
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    ok, but if mi rig explodes I'm calling my lawyers.

    just a thought, if the script detects and eliminates double entrees (like the dotted lines), then if the dotted lines are not lined up perfectly they will appear twice, as observed in the Scan Results.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  4. #254
    Join Date
    2013-Oct
    Posts
    321
    I think I've already solved that problem with a single sed command :-)
    Recheck the wpa attack too. ;-)

    Try this one:
    http://www66.zippyshare.com/v/0vgOeFOf/file.html
    Last edited by slim76; 2015-04-30 at 12:45.

  5. #255
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    will post a pic later so you can see, but now

    1. the window went from being too large, to too narrow.
    2. essid is not there.
    3 it's all messed up
    4 attacks don't work. Just hangs.

    Slim the dotted line serve a purpose. It keeps the format of the window. Without it things are messed up. You'll see in the pic. Have to go in Windows to run that pic in Photoshop first.

    I cannot believe that you don't get the same results on your installation. It would be super useful if you could get your rig straight, to see what we all see.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  6. #256
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    from-new.jpg that's what it looks like.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  7. #257
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by Quest View Post
    will post a pic later so you can see, but now

    1. the window went from being too large, to too narrow.
    2. essid is not there.
    3 it's all messed up
    4 attacks don't work. Just hangs.

    Slim the dotted line serve a purpose. It keeps the format of the window. Without it things are messed up. You'll see in the pic. Have to go in Windows to run that pic in Photoshop first.

    I cannot believe that you don't get the same results on your installation. It would be super useful if you could get your rig straight, to see what we all see.
    No, the dotted lines serve no purpose cause it's all being reformatted.
    Who's we all LOL, Only two people including your self have reported this issue. LOL
    I've tested FrankenScript on two different computers, one desktop pc and one laptop and FrankenScript functioned correctly on both machines.

    What does the ScanResults.txt look like now?.

  8. #258
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    ok, let's wait for more feedback then, because if only me and nuroo have that problem it makes you chase ghosts.

    I'm running Kali 1.1.0a x64 btw, not that it would change anything. Really curious where the difference is.

    Did you do your test on 2 different comps with the same USB installation? If so, that might be the problem. Could you format that USB pendrive and reinstall fresh?

    I'll do the same. Let's get this solved at least. Takes 30mins then we'll be on the same page. See you in a bit.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  9. #259
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    now get this.

    I've installed the first version FrankenScript_Portable.26.April.2015.tar.gz, on my Kali 1.1.0a i386 USB

    I'm seeing what you're seeing. No problems at all. No doted lines.

    could it be a x64 vs i386 issue? What's your version x64 or i386?
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  10. #260
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by Quest View Post
    ok, let's wait for more feedback then, because if only me and nuroo have that problem it makes you chase ghosts.

    I'm running Kali 1.1.0a x64 btw, not that it would change anything. Really curious where the difference is.

    Did you do your test on 2 different comps with the same USB installation? If so, that might be the problem. Could you format that USB pendrive and reinstall fresh?

    I'll do the same. Let's get this solved at least. Takes 30mins then we'll be on the same page. See you in a bit.
    Tested it on laptop and pc with kali installed to HDD, and I tested it using a kali-64bit-live usb on the desktop.

    Anyway, try this one before you go through all that hassle.

    http://www12.zippyshare.com/v/wGoo9X8v/file.html

  11. #261
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    well that would explain the lack of feedback if no one else is seeing what me and nuroo are seeing.

    So now that everything works with on my i386 USB, lets keep the first version (FrankenScript_Portable.26.April.2015.tar.gz) and move on from there right? Because all the subsequent version after that one was ghost chasing. What do you think?
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  12. #262
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    browsed the first page of this thread by mistake, and I found that bit interesting.. https://forums.kali.org/showthread.p...ll=1#post30226

    Anyways will wait to see how you want to proceed.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  13. #263
    Join Date
    2015-Apr
    Posts
    6

    Frankenscript prob

    Hey guys when i go to try an attack,it tells me this.

    /root/FrankenScript_Portable/Scripts/attack_wps.sh: line 504: /root/FrankenScript_Portable/Reaver/: Is a directory


    also when it says "input the ammount of deauth requests to be sent" i press any number and enter and it dont do anything it keeps flashing and not sending any deauths at all,dont know why? any help would be appreciated

  14. #264
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    get this #2

    I've fired up an older version, FrankenScript_v3.1Updated_9-10-14.deb, on my 1.1.0a x64 version (the one I'm having problems with), and did the same wash scan. The results are all messed up with the doted line.

    So, it's obviously not the new version of FS that is causing this. I have no idea what is going on.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  15. #265
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    Quote Originally Posted by memasonman View Post
    Hey guys when i go to try an attack,it tells me this.

    /root/FrankenScript_Portable/Scripts/attack_wps.sh: line 504: /root/FrankenScript_Portable/Reaver/: Is a directory


    also when it says "input the ammount of deauth requests to be sent" i press any number and enter and it dont do anything it keeps flashing and not sending any deauths at all,dont know why? any help would be appreciated
    Hi memasonman, welcome to the nuthouse where weird things happen..

    Please state your version of Kali and FS version also.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  16. #266
    Join Date
    2015-Apr
    Posts
    6
    Quote Originally Posted by Quest View Post
    Hi memasonman, welcome to the nuthouse where weird things happen..

    Please state your version of Kali and FS version also.
    hi Quest yes i have the new kali 1.1.0a and FrankenScript_Portable.30th.April.2015.tar.gz

  17. #267
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    oh the "input the ammount of deauth requests to be sent" option is back in!? Thanks for informing me. Had no idea.

    Will give it a spin later.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  18. #268
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    Quote Originally Posted by memasonman View Post
    Hey guys when i go to try an attack,it tells me this.

    /root/FrankenScript_Portable/Scripts/attack_wps.sh: line 504: /root/FrankenScript_Portable/Reaver/: Is a directory
    I don't know what you mean by that. Are you talking about launching an attack from the FS interface with the available choices from the menu? If so which attacks are they? Or do you mean that you tried to start a script? Because that's what it looks like to me.


    Quote Originally Posted by memasonman View Post
    also when it says "input the ammount of deauth requests to be sent" i press any number and enter and it dont do anything it keeps flashing and not sending any deauths at all,dont know why? any help would be appreciated
    I've tried it and I think that function is not ready. I have the same result.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  19. #269
    Join Date
    2015-Apr
    Posts
    6
    ok when i pick
    1] = Reaver.t6x + Pixiewps (Fixed Arguments)
    it brings me to a list
    [1] = Try Arguments(-a -P -K 1,2,3 -vv) Then (-a -K 1,2,3 -vv)
    [2] = Try -a P -K 1 -vv (Ralink Chipset)
    [3] = Try -a P -K 2 -vv (Broadcom Chipset)
    [4] = Try -a P -K 3 -vv (Realtek Chipset)
    [5] = Try -a K 1 -vv (Ralink Chipset)
    [6] = Try -a K 2 -vv (Broadcom Chipset)
    [7] = Try -a K 3 -vv (Realtek Chipset)
    [8] = Try -a W 1 -vv (Belkin)
    [9] = Try -a W 2 -vv (D-Link)
    [r] = Return To The Main WPS Attack Menu
    [p] = Proceed To Attack The Next Target, Or Quit WPS Attacks

    all of these that i try from 1 to 9 gives me this
    /root/FrankenScript_Portable/Scripts/attack_wps.sh: line 603: /root/FrankenScript_Portable/Reaver/: Is a directory

    i have my folder in Home and everything else works but this.??

  20. #270
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by Quest View Post
    I don't know what you mean by that. Are you talking about launching an attack from the FS interface with the available choices from the menu? If so which attacks are they? Or do you mean that you tried to start a script? Because that's what it looks like to me.




    I've tried it and I think that function is not ready. I have the same result.
    Ok, the wpa issue is my bad, I put the deauth option back in but didn't test it, Sorry. :-(

    What does the ScanResult.txt file look like now?

  21. #271
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by memasonman View Post
    Hey guys when i go to try an attack,it tells me this.

    /root/FrankenScript_Portable/Scripts/attack_wps.sh: line 504: /root/FrankenScript_Portable/Reaver/: Is a directory


    also when it says "input the ammount of deauth requests to be sent" i press any number and enter and it dont do anything it keeps flashing and not sending any deauths at all,dont know why? any help would be appreciated
    Can you post more information regarding the wps.sh error please.
    What options did you choose and where abouts in the script did it happen?.

  22. #272
    Join Date
    2013-Oct
    Posts
    321
    I really don't understand how people are getting different results from the same functions.
    I'm thinking it must be something to do with what we have or haven't got installed in kali, or something to do with how kali has been customized.

  23. #273
    Join Date
    2015-Apr
    Posts
    6
    also theres a different line number for each one

    /root/FrankenScript_Portable/Scripts/attack_wps.sh: line 504: /root/FrankenScript_Portable/Reaver/: Is a directory

  24. #274
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    me and nuroo were both experimenting with the new Aircrack-ng suite. So it might be what is causing us to have different result. Regardless, I'm running Kali 1.1.0a i386 from now on, and all is good now, no offsets. Let's forget about the Wash Scan Results being offset, and move on.

    What version of FS do you want to continue with?

    Lets revert back to FrankenScript_Portable.26.April.2015.tar.gz, because after that we went on a ghost hunt, and all modifications are bound to cause problems like attacks not working.
    Last edited by Quest; 2015-04-30 at 23:54.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  25. #275
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by Quest View Post
    me and nuroo were both experimenting with the new Aircrack-ng suite. So it might be what is causing us to have different result. Regardless, I'm running Kali 1.1.0a i386 from now on, and all is good now, no offsets. Let's forget about the Wash Scan Results being offset, so lets move on.

    What version of FS do you want to continue with?

    Lets revert back to FrankenScript_Portable.26.April.2015.tar.gz, because after that we went on a ghost hunt, and all modifications are bound to cause problems like attacks not working.
    I did say I thought it was your kali setup. LOL
    I'm going to upload another version just for testing, I've added some check points to help me locate the wps.sh issue memasonman mentioned.

    TEST VERSION ONLY:
    http://www58.zippyshare.com/v/ijvS4wQt/file.html
    Last edited by slim76; 2015-05-01 at 00:06.

  26. #276
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    yes I think that you are a couple of post behind. https://forums.kali.org/showthread.p...ll=1#post44732

    But yeah, 50 posts later, the problem was on my end. I will use a dedicated Kali install to prevent such embarrassing situation from happening. That really sucked.

    So start back with FrankenScript_Portable.26.April.2015.tar.gz if you can, and let's pickup from there.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  27. #277
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by Quest View Post
    yes I think that you are a couple of post behind. https://forums.kali.org/showthread.p...ll=1#post44732

    But yeah, 50 posts later, the problem was on my end. I will use a dedicated Kali install to prevent such embarrassing situation from happening. That really sucked.

    So start back with FrankenScript_Portable.26.April.2015.tar.gz if you can, and let's pickup from there.
    Lets just stick with the test version I posted. LOL

  28. #278
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by memasonman View Post
    Hey guys when i go to try an attack,it tells me this.

    /root/FrankenScript_Portable/Scripts/attack_wps.sh: line 504: /root/FrankenScript_Portable/Reaver/: Is a directory


    also when it says "input the ammount of deauth requests to be sent" i press any number and enter and it dont do anything it keeps flashing and not sending any deauths at all,dont know why? any help would be appreciated
    Try the test version I uploaded and report back please

  29. #279
    Join Date
    2013-Oct
    Posts
    321
    I'm guessing it must be working for memasonman as the person didn't reply back.

  30. #280
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    there's two problems in his post. Which one are you referring to? And also he's on an admin approval post, so his posts are delayed.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  31. #281
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    like this one appeared sometime this morning https://forums.kali.org/showthread.p...ll=1#post44766
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  32. #282
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by Quest View Post
    like this one appeared sometime this morning https://forums.kali.org/showthread.p...ll=1#post44766
    I forgot about the admin approval thing, it's a bit of a pain in the *** but I guess its done for a good reason.

  33. #283
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    yes he's got another post after that one. I still don't understand his problem. Sounds like he did not install correctly?

    masonman, Did you install FS by decompressing the archive in Home > double click on FrankenScript.sh > Run in the terminal ?

    ok when i pick
    1] = Reaver.t6x + Pixiewps (Fixed Arguments)
    it brings me to a list
    [1] = Try Arguments(-a -P -K 1,2,3 -vv) Then (-a -K 1,2,3 -vv)
    [2] = Try -a P -K 1 -vv (Ralink Chipset)
    [3] = Try -a P -K 2 -vv (Broadcom Chipset)
    [4] = Try -a P -K 3 -vv (Realtek Chipset)
    [5] = Try -a K 1 -vv (Ralink Chipset)
    [6] = Try -a K 2 -vv (Broadcom Chipset)
    [7] = Try -a K 3 -vv (Realtek Chipset)
    [8] = Try -a W 1 -vv (Belkin)
    [9] = Try -a W 2 -vv (D-Link)
    [r] = Return To The Main WPS Attack Menu
    [p] = Proceed To Attack The Next Target, Or Quit WPS Attacks

    all of these that i try from 1 to 9 gives me this
    /root/FrankenScript_Portable/Scripts/attack_wps.sh: line 603: /root/FrankenScript_Portable/Reaver/: Is a directory

    i have my folder in Home and everything else works but this.??
    hmm strange.
    Last edited by Quest; 2015-05-01 at 12:05.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  34. #284
    Join Date
    2013-Oct
    Posts
    321
    @ masonman

    Use this test version and then post what the line under WPS Check Point 1 says, please.

    http://www13.zippyshare.com/v/UtDGd1gJ/file.html

    @ Quest
    Can you test this version too please. :-)

  35. #285
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    there are no check points, and the deauth packets option still don't work. Other than that I don't see anything.

    [1] = Try Arguments(-a -P -K 1,2,3 -vv) Then (-a -K 1,2,3 -vv), works here. Though cannot really test as I never had luck with the whole pixie thing, and therefore cannot compare, and confirm that it is working. nuroo might be able to.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  36. #286
    Join Date
    2015-Apr
    Posts
    6
    hi slim76, yes i tried your test one,and i cant get even the scans to show,


    @Quest yes i extracted the tar file into my home folder,and then opened it up in terminal,everything works except what i posted above bud.weird.

  37. #287
    Join Date
    2015-Apr
    Posts
    6
    i tried your test one ,it showed me my scans now, it didnt before,but its the same result as the other frankenscript i used,im just registered here so my posts takes a long time to get to you ,i understand

  38. #288
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by Quest View Post
    there are no check points, and the deauth packets option still don't work. Other than that I don't see anything.

    [1] = Try Arguments(-a -P -K 1,2,3 -vv) Then (-a -K 1,2,3 -vv), works here. Though cannot really test as I never had luck with the whole pixie thing, and therefore cannot compare, and confirm that it is working. nuroo might be able to.
    I just checked the deauth options and found the problem, i did fix it but I uploaded the wrong version.
    I'm scrapping the test version and sticking to just one version from now on.

    I hope to have everything fixed by tonight, I've added some other functions/options and will upload it once its finished.

  39. #289
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    Last edited by Quest; 2015-05-02 at 13:07.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  40. #290
    Join Date
    2013-Oct
    Posts
    321
    Heres the latest version.

    FrankenScript_Portable.3rd.May.2015.tar.gz:

    http://www12.zippyshare.com/v/0tnn263D/file.html

    I plan to make some changes to the attacks next. :-)

  41. #291
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    1. The handshake works, thank you =]

    2. If I capture more than 1 handshake from different clients connected to the same AP, the latest handshake crushes the previous one? So it's not possible to capture more than 1 handshake per AP? Keep the MAC of the client rather than the name of the AP for the cap file name maybe? Or XXXXX.cap, XXXXX2.cap, XXXX3.cap? Or separate folders?

    3. It's easy to loose a handshake by mistake if choosing [2] = Pyrit Handshake Validation > [1] = Check For A Good Handshake, because 90% of the time it wont pass that check and the handshake will be evaporated. So it would be better to keep the validation in a separate process because...

    4. The validation process should be available on the main menu from the start. The user should be able to verify any cap file at anytime.

    ############# Main Menu ##############
    #
    # [1] = Scans & Attacks
    # [2] = View Recovered Passkeys
    # [3] = Handshake Validation

    # [4] = Update Backup Archives
    # [5] = Reinstall FrankenScript Apps
    #
    # [q] = Exit FrankenScript
    #
    ######################################


    Please choose an option: 3
    Cheers!
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  42. #292
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by Quest View Post
    1. The handshake works, thank you =]

    2. If I capture more than 1 handshake from different clients connected to the same AP, the latest handshake crushes the previous one? So it's not possible to capture more than 1 handshake per AP? Keep the MAC of the client rather than the name of the AP for the cap file name maybe? Or XXXXX.cap, XXXXX2.cap, XXXX3.cap? Or separate folders?

    3. It's easy to loose a handshake by mistake if choosing [2] = Pyrit Handshake Validation > [1] = Check For A Good Handshake, because 90% of the time it wont pass that check and the handshake will be evaporated. So it would be better to keep the validation in a separate process because...

    4. The validation process should be available on the main menu from the start. The user should be able to verify any cap file at anytime.



    Cheers!
    I see your point about not being able to target and store multiple handshakes, I'll look into capturing and storing multiple handshakes soon.

    Regarding the Pyrit handshake check,:
    The pyrit handshake check you mention only checks for a good handshake, so you need a good handshake to pass the check.
    (try getting closer to the access poin If you're getting bad handshakes)
    The other pyrit handshake check option might be the option you want, it checks for a good or workable handshake, or can you use the cowpatty check.
    For the reason above I won't be changing the pyrit option.

    Putting a handshake validation option on the main menu doesn't make sense to me.
    FrankenScript offers the option to validate the handshake after one has been captured, doing it this way saves the user time as they wouldn't need to scan for a target again or setup their system to perform another capture.
    FrankenScript only captures and stores the handshakes, it doesn't offer an option to crack them yet.
    So why would you want to skip the original check?, and why would you want to check it later?.

  43. #293
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    For experiments purposes. Especially considering that if I run a check at the end of the routine it will not save that cap file.

    it's good that the routine offers the choice to verify the .cap file, or not. But for some, verifying a .cap is a separate process, especially is you add .cap files from a different source and would like to check them. Then it is not possible to run a cap file check with FS, as that option is not there.
    Last edited by Quest; 2015-05-03 at 12:24.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  44. #294
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580

    pixiewps -f

    have you seen that post Slim..

    https://forums.kali.org/showthread.p...ll=1#post44838
    Quote Originally Posted by wiire View Post
    Quote Originally Posted by psicomantis View Post
    Hey guys, I am a little bit confused as to the usage of -f in the new pixiewps. It refers to mode4??? anyone kind enough to clarify?
    Yes sorry I should've clarified. The --force option is used only for what I call mode 4 which is Realtek 's PRNG seed bruteforce. I was planning on adding modes selection but I didn't and I left those modes on the usage screen and I didn't want to explicitly refer to vendors in the program.

    The best practice is to run the program without -f and if you get a warning saying that the router might be vulnerable to mode 4 it means that you may want to try again with -f or with another set of data that could lead you (mode 2) secret nonces = enrollee nonce. I also refer to modes because that's how the program runs internally: it tries for every possible vulnerability. When it bruteforce the new PRNG though (that is mode 4) it tests normally for a small window of time (approximately 10 days) because the new bruteforce is more consuming power.

    So --force is basically used only if the router has set its time to past (more than 10 days ago). To exhaust it probably takes 20 - 30 mins. Also -f doesn't take any argument. The program just doesn't complain if you pass it some extra arguments. I gotta fix that.

    Also would you mind replying on the pixiewps thread for program related questions? Thanks.
    Last edited by Quest; 2015-05-03 at 12:41.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  45. #295
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by Quest View Post
    FrankenScript doesn't directly interact with pixiewps, t6x's reaver mod does that job and does it nicely too. :-)
    FrankenScript only interacts with t6x's reaver mod, so hopefully t6x will add something for the -f into his version of reaver.

    FrankenScript will only deal with things its processed by its self, so if you captured a handshake using other means FrankenScript wont check it.
    Why wouldn't you just use FrankenScript to capture the handshake in the first place, what situation would involve capturing a handshake using other means and then needing FrankenScript to check it?.

  46. #296
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    I might want to use different means of capping then regroup all .cap in one place and/or want to verify those .cap at a later time. More options = better.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  47. #297
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580

    wash -i mon0 -g -c XX

    https://forums.kali.org/showthread.p...ll=1#post43900
    wash -i mon0 -g -c 2
    XX:XX:XX:XX:XX:XX| 1|-68|1.0|No |AAA| D-Link| DIR-615
    XX:XX:XX:XX:XX:XX| 1|-58|1.0|No |CCC| ASUSTeK Computer Inc.| RT-N56U
    I luv information gathering, if you could bring FS to scan like above as an option, for each AP, after a normal wash, that would be cool.

    Also, the new Airodump totally rocks. If you could extract Airodump from the Aircrack-ng suite, and make it work with FS..

    https://forums.kali.org/showthread.p...ll=1#post44149
    Last edited by Quest; 2015-05-03 at 13:56.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  48. #298
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by Quest View Post
    https://forums.kali.org/showthread.p...ll=1#post43900


    I luv information gathering, if you could bring FS to scan like above as an option, for each AP, after a normal wash, that would be cool.

    Also, the new Airodump totally rocks. If you could extract Airodump from the Aircrack-ng suite, and make it work with FS..

    https://forums.kali.org/showthread.p...ll=1#post44149
    I've just quickly checked airodump-ng and I think I might be able to put something together.. LOL
    I'd need to make a lot of changes, but i'll still look into it.
    Last edited by slim76; 2015-05-03 at 19:41.

  49. #299
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    wow major turn of events here.. https://bugs.kali.org/view.php?id=2219&nbn=2#bugnotes


    Aircrack-ng v1.2 RC2 Update

    Aircrack-ng is the de facto penetration tool suite – essential for any wireless penetration tests or assessments. In this latest Aircrack-ng release, amongst the normal bug fixes and code improvements there has been a significant change to airmon-ng, the tool used to put wireless cards into monitor mode. Other new and notable features are that airtun-ng is now able to decrypt WPA as well as several new airodump-ng flags, such as – -wps and – -uptime.
    https://www.kali.org/penetration-tes...ck-ng-updates/
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  50. #300
    Join Date
    2015-Mar
    Posts
    127
    In reaver 1.5.2, only -K1 is necessary. reaver now automatically does -K2,3.............
    Code:
    -K  --pixie-dust=<number>       [1] Run pixiewps with PKE, PKR, E-Hash1, E-Hash2 and E-Nonce (Ralink, Broadcom, Realtek)
    no need to have your script execute -K1,2,3 >>> just -K1

    In reaver 1.5.2 the -W1 and -W2 options are only for specific brands (belkin and dlink?). In my opinion the possible pins should not be displayed unless user attacking those brands, otherwise confusing.

    As of reaver 1.5.2, user still must notice if new pixiewps 1.1 thinks router may be vulnerable to -f option, then try it manually. So that response should showed to user.

    ##############
    If the user decides he wants a spoof/random mac address, does your script also pass the -m option to reaver
    ie:
    reaver -i mon0 -b 00:11:22:33:44:55:66 -m 11:00:11:00:11:00 -vv -S -N -K1
    also in aireplay, the -h option:
    aireplay-ng -1 6000 -o 1 -q 10 -e teddy -a 00:11:22:33:44:55:66 -h 11:00:11:00:11:00 mon0
    I recommend for mac filtering routers. Reaver will still pass the real mac if above -m not used......
    Last edited by nuroo; 2015-05-04 at 16:35.

Similar Threads

  1. Replies: 0
    Last Post: 2020-05-07, 19:24
  2. Kali 2.0 on a USB, trying to access files from Windows 10 OS
    By Justa5uvus in forum General Archive
    Replies: 1
    Last Post: 2016-01-28, 11:41
  3. Any other programs to create evil twin/rogue access points?
    By Dark Terror in forum General Archive
    Replies: 1
    Last Post: 2015-05-11, 02:08
  4. WPA PSK Key in pcap/cap files?
    By Kalinoob in forum General Archive
    Replies: 1
    Last Post: 2014-01-06, 15:39
  5. ferret makes huge .pcap files
    By 3t3st3r in forum General Archive
    Replies: 2
    Last Post: 2013-05-19, 19:22

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •