Page 1 of 6 123456 LastLast
Results 1 to 50 of 256

Thread: Howto frankenScript

  1. #1
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580

    Howto FrankenScript

    ** under construction **



    Original thread by the creator, slim76
    FrankenScript by Slim76 - It Attacks Access Points and .pcap files
    and to download latest build
    http://www.mirrorcreator.com/files/DHEDYWHS/
    • FrankenScript_v3.1(Updated_9-10-14).deb 1,04 MB (1*099*704 bytes)



    FrankenScript, is a script designed to facilitate wireless network auditing under Kali Linux on WEP and WPA/2 protected network access points(APs), liberating the user from the tedious task of building elaborated command lines, as some of these attacks can be quite complex, invoking programs such as Reaver or Bully for WPS's. Crunch, Pyrit and Cowpatty for hash cracking on ATi/AMD Stream or nVidia CUDA enabled systems.


    Start in the console with
    Code:
    fs3.sh

    Problems / Solutions

    ~Problem downloading FrankenScript from mirrorcreator.com.
    Once you get on mirrorcreator.com, scroll down the page and choose 1Fichier, then click on: "Your preferred download link is ready! Click here to go to the page."
    Or, here is a direct DL link http://qm5qv861tv.1fichier.com/



    ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤
    Quick user survey
    • Do you use full verbose when using Reaver(-vv) or Bully(-v 3)?
    • Would you like the arguments list to pop up when using Reaver(reaver) or Bully(bully) to help you build your syntax?

    ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤ ¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤¤
    Last edited by Quest; 2014-10-22 at 22:43.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  2. #2
    Join Date
    2014-Jul
    Posts
    19
    Thanks for the guide and thanks Slim for creating. Question though, when using the default pin generator, I found by using the options available or pins it repeats same pin but starts at 90 percent. If pin was correct should I expect wpa key on first attempt or do I let it continue until pin is found? Although same pin is trying the percentage keeps rising. Let it finish or should I expect wpa password to dpit out immediately after first try?

  3. #3
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    Hi Defaultzero. You're welcome.

    You are one step ahead of me, because that is what I get when attempting to launch Pin Gen...

    There was an error creating the child process for this terminal
    Failed to execute child process "/root/FrankenScript2/Scripts/
    FrankenScript_AP" (No such file or directory)
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  4. #4
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by Quest View Post
    Hi Defaultzero. You're welcome.

    You are one step ahead of me, because that is what I get when attempting to launch Pin Gen...
    You really did create a how to thread. LOL
    The following two lines are incorrect,

    Attack a handshake.cap file by bruteforce or by using a wordlist, it has 6 different options and should support GPU cracking.
    It also has an option to force an access point to reset, BUT, I haven't tested it myself so im not sure on its limits.

    Attack a handshake file doesn't have 6 options anymore, and it doesn't have the option to try to reset an access point anymore either.

    NOTE:
    Regarding the pin issue,
    It probably isn't an issue with FrankenScript, it sounds more like a reaver or bully issue.

  5. #5
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    if it just helped some poor lost basterd to install, and start the **** thing, then it was worth it

    For the Pin Gen problem:

    I get the big red window! Does it have anything to do with reaver or bully? Really?

    [3] = AP Default Passkey Keygens.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  6. #6
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by Quest View Post
    if it just helped some poor lost basterd to install, and start the **** thing, then it was worth it

    For the Pin Gen problem:

    I get the big red window! Does it have anything to do with reaver or bully? Really?
    Are you using the 32bit version of kali?.

  7. #7
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    Kali 1.0.7 x64, fresh installation on HDD | FrankenScript2_Updated-19-7-2014.tar.gz


    [3] = AP Default Passkey Keygens.
    returns:
    There was an error creating the child process for this terminal
    Failed to execute child process "/root/FrankenScript2/Scripts/
    FrankenScript_AP" (No such file or directory)
    Last edited by Quest; 2014-07-23 at 12:43.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  8. #8
    Join Date
    2013-Oct
    Posts
    321
    I really don't know why you're getting that error message, I tested it on two different computers and I don't get an error.

    This is the section you appear to be having trouble with, I can't see anything that would cause that issue.
    I have noticed one thing that is an issue, routerkeygen doesn't like to work on 32bit systems.

    Code:
    AP_Default_Passkey_Keygens(){
    clear
    echo $RED"Checking for possible default passkey's, Please Wait..."$STAND
    essid=$(cat $HOME/FrankenScript2/Temp_Working_Dirctory/Chosen_AP_Line.txt | awk '{ print $1 }')
    bssid=$(cat $HOME/FrankenScript2/Temp_Working_Dirctory/Chosen_AP_Line.txt | awk '{ print $4 }')
    
    $HOME/FrankenScript2/Scripts/routerkeygen -s $essid -m $bssid -q --no-gui > $HOME/FrankenScript2/Temp_Working_Dirctory/Possible_Default_Passkey_Generation.txt
    
    Thomson_O2wireless_Check=$(grep -e Thomson -e O2wireless $HOME/FrankenScript2/Temp_Working_Dirctory/Chosen_AP_Line.txt)
    if [[ $Thomson_O2wireless_Check ]]; then
       clear
       echo $RED"Checking for possible default passkey's, Please Wait..."$STAND
       python $HOME/FrankenScript2/Scripts/Thomson_O2wireless.py $essid 2012 >> $HOME/FrankenScript2/Temp_Working_Dirctory/Possible_Default_Passkey_Generation.txt
    fi
    
    Belkin_Check=$(grep -e Belkin -e belkin $HOME/FrankenScript2/Temp_Working_Dirctory/Chosen_AP_Line.txt | awk '{ print $4 }')
    if [[ $Belkin_Check ]]; then
       clear
       echo $RED"Checking for possible default passkey's, Please Wait..."$STAND
       python $HOME/FrankenScript2/Scripts/belkin4xx.py -b $Belkin_Check -e Belkin.c0de >> $HOME/FrankenScript2/Temp_Working_Dirctory/Possible_Default_Passkey_Generation.txt
    fi
    
    sed -i '/Testing/d' $HOME/FrankenScript2/Temp_Working_Dirctory/Possible_Default_Passkey_Generation.txt
    sed -i '/interrupt/d' $HOME/FrankenScript2/Temp_Working_Dirctory/Possible_Default_Passkey_Generation.txt
    sed -i '/Generating/d' $HOME/FrankenScript2/Temp_Working_Dirctory/Possible_Default_Passkey_Generation.txt
    sed -i '/match/d' $HOME/FrankenScript2/Temp_Working_Dirctory/Possible_Default_Passkey_Generation.txt
    cat $HOME/FrankenScript2/Temp_Working_Dirctory/Possible_Default_Passkey_Generation.txt | rev | awk '{ print $1 }' | rev | sort | uniq > $HOME/FrankenScript2/Temp_Working_Dirctory/Possible_Default_Passkeys.txt
    rm $HOME/FrankenScript2/Temp_Working_Dirctory/Possible_Default_Passkey_Generation.txt
    
    if [ -s $HOME/FrankenScript2/Temp_Working_Dirctory/Possible_Default_Passkeys.txt ]
    then
       Possible_Default_Passkeys=$(cat $HOME/FrankenScript2/Temp_Working_Dirctory/Possible_Default_Passkeys.txt)
       Network_essid=$(cat $HOME/FrankenScript2/Temp_Working_Dirctory/Chosen_AP_Line.txt | awk '{ print $1 }')
       echo ""
       echo $RED"Possible Default Passkeys For$STAND $Network_essid:"
       echo $STAND"$Possible_Default_Passkeys"$STAND
       echo ""
       echo $RED"Possible passkeys have been coppied to:$STAND $HOME/FrankenScript2/APs_Possible_Passkeys/$Network_essid.txt"
       echo Possible Default Passkeys For $Network_essid: > $HOME/FrankenScript2/APs_Possible_Passkeys/$Network_essid.txt
       echo $Possible_Default_Passkeys >> $HOME/FrankenScript2/APs_Possible_Passkeys/$Network_essid.txt
       echo ""
       read -p $GREEN"Press $RED[Enter]$GREEN to continue."$STAND
       rm $HOME/FrankenScript2/Temp_Working_Dirctory/Possible_Default_Passkeys.txt
    else
       echo ""
       echo $RED"No Default Passkeys Were Found"$STAND
       echo ""
       read -p $GREEN"Press $RED[Enter]$GREEN to continue."$STAND
       rm $HOME/FrankenScript2/Temp_Working_Dirctory/Possible_Default_Passkeys.txt
    fi
    }
    Last edited by slim76; 2014-07-24 at 01:42.

  9. #9
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    Hi Slim,


    So I keep having HUGE problems with the last 2 versions of FS. Ever since you've added Bully, things don't work for me. I cannot even scan with option 1(full scan), it creates an empty 'Scanned_APs.txt', and upon exiting with q, it does not empty the Temp folder. I've reinstalled numerous times with the same results.

    It won't restart Network manager upon exiting with q.

    I've installed an older version of FS(FrankenScript2-10-06-2014.tar.gz) that I knew was working fine, to check if it wasn't something on my end, and everything works fine as before!

    So changes that were made after that version does not work on my system at all, and I'd be very surprised if I'm the only one having such problems.

    Let me know if you want me to test certain things.

    EDIT:

    just installed the latest FS to another Kali installation on a LiveUSB this time, to check if it wasn't something to do with my Kali installation, with the same results.

    So, same hardware, different software, same results.
    Last edited by Quest; 2014-07-24 at 16:20.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  10. #10
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    also... is there any chance for FS not to mess with wifi adapters that were not used by FS ?

    Interface Chipset Driver

    mon0 Atheros AR9271 ath9k - [phy1] (removed)
    wlan1 Atheros AR9271 ath9k - [phy1]
    wlan0 Intel 2230 iwlwifi - [phy0]



    Interface Chipset Driver

    wlan1 Atheros AR9271 ath9k - [phy1]
    (monitor mode disabled)
    wlan0 Intel 2230 iwlwifi - [phy0]



    Interface Chipset Driver

    wlan1 Atheros AR9271 ath9k - [phy1]
    wlan0 Intel 2230 iwlwifi - [phy0]
    (monitor mode disabled)

    [ ok ] Starting network connection manager: NetworkManager already started.
    root@kali:~/FrankenScript2#
    It cuts my connexion upon exiting, even though I'm not using the Intel(Wlan0) for the attack/testing.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  11. #11
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by Quest View Post
    also... is there any chance for FS not to mess with wifi adapters that were not used by FS ?



    It cuts my connexion upon exiting, even though I'm not using the Intel(Wlan0) for the attack/testing.
    FrankenScript doesn't mess with wifi adapters that were not used by it, it will only enable and disable monitor mode for the adaptor you selected.
    FrankenScript uses the command "airmon-ng start/stop wlano" to enable/disable monitor mode, maybe its that process that causes you to lose connection.

    Does everything function correctly if you disconnect from your internet connection, then use airmon check kill option to automatically kill processes, then choose the auto mac address option, and then use the iw dev scan option?.

    Can you also try the following commands and post back the results please,

    Try:
    iw dev <your-wifi-adaptor> scan (Do not put your adaptor into monitor mode and do not kill any processes).

    Then try:
    iw dev <your-wifi-adaptor> scan (kill processes using airmon check kill and then enable monitor mode by using airmon-ng start <your-wifi-adaptor>).

    Then try:
    iw dev <your-wifi-adaptor> scan (enable monitor mode by using airmon-ng start <your-wifi-adaptor> and then kill processes using airmon check kill).

    Then try:
    iw dev <your-wifi-adaptor> scan (enable monitor mode but do not kill processes).

    Do not use FrankenScript or any other scripts to perform the above checks, manually enter the commands.
    Last edited by slim76; 2014-07-25 at 02:05.

  12. #12
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    Hi slim, thanks for the time...

    I will do those tests above. For now, after some experiments of my own...

    1. I got Full iw-dev Scan to work finally. My Network manager must be ON and ENABLED for it to work.

    2. Otherewise I get this:
    Scanning For All Available Networks, Please Wait...
    command failed: Network is down (-100)





    Scanned_APs
    ===========



    ################################################## ##########################
    # [f] = Re-Scan - Full iw-dev Scan # [e] = Sort Scan By - ESSID #
    # [w] = Re-Scan - Wash WPS Network Scan # [a] = Sort Scan By - Encryption #
    # [d] = Re-Scan - Airodump Network Scan # [0] = Return To Main Menu #
    # # [q] = Exit FrankenScript #
    ################################################## ##########################

    Please choose an option or input the number of a target:
    3. But then, when it works with my network manager ON and ENABLED, I get this...
    Scanning For All Available Networks, Please Wait...


    3: xxxxxxxxxx xxxxxx xxxxxxxxx xxxxxxx
    2: xxxxxxxxxxx xxxxxxxxxxxx xxxxxxxxxxxxxxxxxxxx
    1: associated -- MXXXX a4:7a:a4:XX:XX:XX Signal-59.00-dBm
    iw-dev scans on all interfaces..! "1: associated -- MXXXX a4:7a:a4:XX:XX:XX Signal-59.00-dBm" that's on Wlan0! I'm never use Wlan0 for testing. It's not capable anyways. Why does it scan on Wlan0 when I choose Wlan1 for operations?

    I'll be back later.
    Last edited by Quest; 2014-07-25 at 15:11.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  13. #13
    Join Date
    2013-Jul
    Location
    United States
    Posts
    520
    Good luck guys, both the MDK3 thread and FrankenScript thread were closed...

  14. #14
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    yes I was expecting that. An 'Independent R&D' forum section is needed me thinks. Thanks for the heads up.

    First post edited with DL link.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  15. #15
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580

    Tests results

    FrankenScript doesn't mess with wifi adapters that were not used by it, it will only enable and disable monitor mode for the adaptor you selected.
    FrankenScript uses the command "airmon-ng start/stop wlano" to enable/disable monitor mode, maybe its that process that causes you to lose connection.
    I didn't have to unconnect from the AP and reconnect to surf before with previous version of FS. So something is not quite the same.



    Does everything function correctly if you disconnect from your internet connection, then use airmon check kill option to automatically kill processes, then choose the auto mac address option, and then use the iw dev scan option?.
    nope...
    Code:
    Scanning For All Available Networks, Please Wait...
    command failed: Network is down (-100)
    
    
    
    Scanned_APs
    ===========
    
    
    
    ############################################################################
    # [f] = Re-Scan - Full iw-dev Scan       # [e] = Sort Scan By - ESSID      #
    # [w] = Re-Scan - Wash WPS Network Scan  # [a] = Sort Scan By - Encryption #
    # [d] = Re-Scan - Airodump Network Scan  # [0] = Return To Main Menu       #
    #                                        # [q] = Exit FrankenScript        #
    ############################################################################
    
    Please choose an option or input the number of a target:


    Can you also try the following commands and post back the results please,

    Try:
    iw dev <your-wifi-adaptor> scan (Do not put your adaptor into monitor mode and do not kill any processes).
    Code:
    root@kali:~# iw dev wlan1 scan
    BSS XXXXXXXXXXXXXXX (on wlan1)
    	TSF: 610435465047 usec (7d, 01:33:55)
    	freq: 2437
    	beacon interval: 100
    	capability: ESS Privacy ShortSlotTime (0x0411)
    	signal: -72.00 dBm
    	last seen: 664 ms ago
    	Information elements from Probe Response frame:
    	SSID: XXXXXXXXXXX
    	Supported rates: 1.0* 2.0* 5.5* 11.0* 9.0 18.0 36.0 54.0
    ...goes on forever. Snip. Let me know if you want to see the whole thing.



    Then try:
    iw dev <your-wifi-adaptor> scan (kill processes using airmon check kill and then enable monitor mode by using airmon-ng start <your-wifi-adaptor>).
    Code:
    root@kali:~# airmon-ng check kill
    
    Found 2 processes that could cause trouble.
    If airodump-ng, aireplay-ng or airtun-ng stops working after
    a short period of time, you may want to kill (some of) them!
    -e 
    PID	Name
    22181	NetworkManager
    22208	wpa_supplicant
    Killing all those processes...
    root@kali:~# airmon-ng check
    root@kali:~# 
    
    
    root@kali:~# iw dev wlan1 scan
    command failed: Network is down (-100)
    root@kali:~#


    Then try:
    iw dev <your-wifi-adaptor> scan (enable monitor mode by using airmon-ng start <your-wifi-adaptor> and then kill processes using airmon check kill).
    Code:
    root@kali:~# airmon-ng start wlan1
    
    Found 2 processes that could cause trouble.
    If airodump-ng, aireplay-ng or airtun-ng stops working after
    a short period of time, you may want to kill (some of) them!
    -e 
    PID	Name
    2695	NetworkManager
    2789	wpa_supplicant
    
    
    Interface	Chipset		Driver
    
    wlan1		Atheros AR9271	ath9k - [phy1]
    				(monitor mode enabled on mon0)
    wlan0		Intel 2230	iwlwifi - [phy0]
    
    root@kali:~# airmon-ng check kill
    
    
    Found 2 processes that could cause trouble.
    If airodump-ng, aireplay-ng or airtun-ng stops working after
    a short period of time, you may want to kill (some of) them!
    -e 
    PID	Name
    2695	NetworkManager
    2789	wpa_supplicant
    Killing all those processes...
    root@kali:~# 
    
    
    root@kali:~# iw dev wlan1 scan
    command failed: Network is down (-100)
    root@kali:~#


    Then try:
    iw dev <your-wifi-adaptor> scan (enable monitor mode but do not kill processes).
    Code:
    root@kali:~# airmon-ng start wlan1
    
    Found 2 processes that could cause trouble.
    If airodump-ng, aireplay-ng or airtun-ng stops working after
    a short period of time, you may want to kill (some of) them!
    -e 
    PID	Name
    2671	NetworkManager
    2766	wpa_supplicant
    
    
    Interface	Chipset		Driver
    
    wlan1		Atheros AR9271	ath9k - [phy1]
    				(monitor mode enabled on mon0)
    wlan0		Intel 2230	iwlwifi - [phy0]
    
    root@kali:~# iw dev wlan1 scan
    BSS XXXXXXXXXXXXXXXXX (on wlan1)
    	TSF: 1479113425593 usec (17d, 02:51:53)
    	freq: 2412
    	beacon interval: 100
    	capability: ESS Privacy ShortSlotTime (0x0411)
    	signal: -87.00 dBm
    	last seen: 1256 ms ago
    	Information elements from Probe Response frame:
    	SSID: RXXxxxxxx
    	Supported rates: 1.0* 2.0* 5.5* 11.0* 18.0 24.0 36.0 54.0 
    	DS Parameter set: channel 1
    	ERP: Barker_Preamble_Mode
    	Extended supported rates: 6.0 9.0 12.0 48.0 
    	WPA:	 * Version: 1
    		 * Group cipher: TKIP
    		 * Pairwise ciphers: TKIP
    		 * Authentication suites: PSK
    		 * Capabilities: (0x0000)
    BSS XXXXXXXXXXX (on wlan1)
    	TSF: 611533647295 usec (7d, 01:52:13)
    	freq: 2437
    	beacon interval: 100
    	capability: ESS Privacy ShortSlotTime (0x0411)
    ...SNIP

    So simply put, when the Network Manager is ON and ENABLED, iw dev scan works.
    When the Network Manager is OFF, then, iw dev scan doesn't work.


    Let me know if you want me to test anything else...
    Last edited by Quest; 2014-07-25 at 21:46.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  16. #16
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    little more testing here while listening to green day


    In Fs, sometimes iw dev scan works, sometimes not. It seems to be random. It detects mi Network Manager as being OFF when it is ON. I have to restart FS many time for iw dev scan to work.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  17. #17
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    Slim, does the following (in orange) looks ok to you?
    Available Capture Files.
    ########################

    1: Xxxxxxxx.cap

    Please input the number of your chosen capture file: 1
    Please input a minimum passkey length?: 8
    Please input a maximum passkey length?: 10
    Please input the character set to be used?: abcdefghijklmnopqrstuvwxyz1234567890
    Please input the maximum amount of times a character can appear next to its self?: 2
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  18. #18
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by Quest View Post
    Slim, does the following (in orange) looks ok to you?
    Yeah that looks fine, it will create passwords between 8 and 10 characters long and only allows a character to appear next to its self once.

    Will create:
    abcdef23
    abcdef22
    cbcecf3
    abcdef2345

    Will not create:
    abcde222

    Did you manage to solve those issue's you were having?.

  19. #19
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    Hey Slim!

    Yes, but things are still 'volatile' and it feels like an 'esoteric' experience at times. I'm starting to understand a greater problem with my rig vs Kali. I'm having other intermittent issues. But things are under control.

    I shut down FS with Ctrl+C now, and empty the Temp folder manually, so I don't have to disconnect/reconnect to the AP for surfing.

    For the most part I'm enjoying FS, and no one else seems to have prbs with it, so let's move on...

    GPU acceleration does work on GeForce

    What's next? Hashcat?? I'm all setup and ready to roll.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  20. #20
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by Quest View Post
    Hey Slim!

    Yes, but things are still 'volatile' and it feels like an 'esoteric' experience at times. I'm starting to understand a greater problem with my rig vs Kali. I'm having other intermittent issues. But things are under control.

    I shut down FS with Ctrl+C now, and empty the Temp folder manually, so I don't have to disconnect/reconnect to the AP for surfing.

    For the most part I'm enjoying FS, and no one else seems to have prbs with it, so let's move on...

    GPU acceleration does work on GeForce

    What's next? Hashcat?? I'm all setup and ready to roll.
    I might have a go at adding Hashcat at some point, but at the moment I'm rewritting most of FrankenScript.
    I've rewritten all 3 scan options, all 3 scan functions can now handle essid's that contain spaces eg: "My skyrouter".
    I also fixed several other issues and added some more options.
    I still need to rewrite all of the attacks so it won't be ready for some time.

  21. #21
    Join Date
    2014-Aug
    Posts
    6
    With full respect i can't download your script. it is always .dmg or exe file. Can you make another ( mb safe hosting? )

  22. #22
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    Hi Sergey,

    Yes mirrorcreator.com is a minefield. Once you get on mirrorcreator.com, scroll down the page and choose 1Fichier, then click on: Your preferred download link is ready! Click here to go to the page.

    That should work for now..

    Name of the file is: FrankenScript2_Updated-19-7-2014.tar.gz
    The size of the file is: 1.1 MB (1,087,008 bytes)

    Or, here is a direct DL link: http://66ptdww17j.1fichier.com/
    Last edited by Quest; 2014-08-10 at 17:18.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  23. #23
    Join Date
    2013-Oct
    Posts
    321
    @ Quest

    Would you be up for testing the updated version when its ready?.
    Last edited by slim76; 2014-08-10 at 20:09.

  24. #24
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    **** yeah

    all systems are go here.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  25. #25
    Join Date
    2014-Aug
    Posts
    6
    Hi,script is really amazing Thx slim,
    but i have 1 problem, when i push [3] = AP Default Passkey Keygens.
    (gnome-terminal:4129): Vte-2.90-WARNING **: Не удалось преобразовать символы из набора текущая в набор X-VTE-GUNICHAR.
    Unhandled value type TerminalEncoding of pspec encoding
    and there open's another terminal but i can nothing to do with it(

  26. #26
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by Sergey12 View Post
    Hi,script is really amazing Thx slim,
    but i have 1 problem, when i push [3] = AP Default Passkey Keygens.
    (gnome-terminal:4129): Vte-2.90-WARNING **: Не удалось преобразовать символы из набора текущая в набор X-VTE-GUNICHAR.
    Unhandled value type TerminalEncoding of pspec encoding
    and there open's another terminal but i can nothing to do with it(
    That problem is easy solved, just don't press button 3, Nah I'm only joking. LOL
    I suspect the problem might be caused by routerkeygen, routerkeygen will only work on 64-bit architecture.
    The issue has been fixed in the new version and I'll be uploading it soon,.

  27. #27
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    yes and, please do not use [z]

    [z] seat ejection. Catapulted out of the house trough the roof*

    *parachute not included



    Seriously, [3] = AP Default Passkey Keygens. never worked for me. I get the big red window also, and I'm on x64
    Last edited by Quest; 2014-08-15 at 00:01.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  28. #28
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by Quest View Post
    yes and, please do not use [z]

    [z] seat ejection. Catapulted out of the house trough the roof*

    *parachute not included



    Seriously, [3] = AP Default Passkey Keygens. never worked for me. I get the big red window also, and I'm on x64
    oh, well hopefully the updated version will work for everyone. :-)
    I found lots of mistakes in FrankenScript so I decided to rewrite most of it.

    It can now handle APs that contain a space in the essid.
    Fixed several mistakes in the wordlist and pasthrough attacks.
    Script launcher has been improved.
    View passkeys has been improved.
    Routerkeygen can now be used from the main menu.
    Changed the way recovered passkeys are stored and viewed.
    Added, removed, and changed many options.
    FrankenScript can now perform multiple attacks on multiple networks at the same time.

    I think thats most of it :-)
    I hope to upload it within the next few days.
    Last edited by slim76; 2014-08-15 at 00:33.

  29. #29
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    holly !@#$ can't stop progress

    I'm thinking that if you could add a 'Empty Temp folder' option?

    not a big deal mind you, to go in 'Temp folder' and delete manually, but the problem is the operator(me) that forgets sometime to empty it before operations, and i have to abort, empty, and start again.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  30. #30
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by Quest View Post
    holly !@#$ can't stop progress

    I'm thinking that if you could add a 'Empty Temp folder' option?

    not a big deal mind you, to go in 'Temp folder' and delete manually, but the problem is the operator(me) that forgets sometime to empty it before operations, and i have to abort, empty, and start again.
    No need to add an option for that, the new version doesn't have an issue with cleaning the temp files. :-)

  31. #31
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    so howsit going friend, any ETA? Is it alive?.. https://archive.org/details/FrankensteinItsAlive
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  32. #32
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by Quest View Post
    so howsit going friend, any ETA? Is it alive?.. https://archive.org/details/FrankensteinItsAlive
    Sorry matey but I've had major problems, my harddrive died on me and I lost a lot of stuff. :-(

    I've got a new harddrive now so I just need to restore kali and then I can get back to working on FrankenScript, I'll have to rewrite one of the old versions as I lost the one I was working on.

  33. #33
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    oh, ouch, that sucks bro.

    Just take your time to get back on track =]



    This month mini Howto...

    Howto avoid loosing your personal files

    Get USB flashdrives. HDDs are too much of a liabelity when they fail, for reasons expressed in the post above. Weeks of work, and other personal files have disapeared.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  34. #34
    Join Date
    2014-Apr
    Location
    Down Under
    Posts
    315
    Quote Originally Posted by Quest View Post
    oh, ouch, that sucks bro.

    Just take your time to get back on track =]



    This month mini Howto...

    Howto avoid loosing your personal files

    Get USB flashdrives. HDDs are too much of a liabelity when they fail, for reasons expressed in the post above. Weeks of work, and other personal files have disapeared.
    Hey quest,

    What is the basis of the backup? Rsync or something like a lvm snapshot volume?

    You know what would be good, a request a guide section.

  35. #35
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    Hi staticn0de,

    I was referring to a simple copy/paste important files on USB keys. Photos, documents, work.

    I've taken the habit of backing up my personal files on 2 USBs, so it's almost impossible have my files "disappeared". If the HDD and one of the USB fail at the same time(??), I have another USB backup of my files, in another physical location. USB flashdrives are cheap now. No reason not to do it. 1$ a gig or less for USB2. 2$ a gig for USB3.

    For the whole partition, I use Acronis True Image 2014(windows). It offers automatic incremental partition backups as an option. Problem is, these backups often endup on another partition of the same HDD, as people don't have two of those. So if the disk fails, so does that backup. So for that reason I prefer to save personal files on USBs only, and not rely on partition backups.

    HDDs are on their way out me thinks, but that's a different topic.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  36. #36
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    Slim, here are some more observations..

    - Crunch, is an idiot. Tries every unlikely combination imaginable. Has to be a more logical way to do this without a dictionary(Not your problem mind you. Just saying that Crunch logics are 0).

    - Airodump window is too small. The results of the scan come out all messed up. Needs to have a longer(<>) window.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  37. #37
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by Quest View Post
    Slim, here are some more observations..

    - Crunch, is an idiot. Tries every unlikely combination imaginable. Has to be a more logical way to do this without a dictionary(Not your problem mind you. Just saying that Crunch logics are 0).

    - Airodump window is too small. The results of the scan come out all messed up. Needs to have a longer(<>) window.
    Crunch performs a bruteforce attack and is meant to try every possible combination, use the wordlist option if you don't want to perform a bruteforce attack. LOL
    I'm rewritting all three scans again as I've noticed some issue's myself, I've already solved the issue with the scan results being messed up (at least I think I have). LOL

    It's going to be a while before I finish rewritting FrankenScript as I don't have much time to work on it at the moment.

    Cheers again for your feedback matey. :-)
    Last edited by slim76; 2014-08-30 at 03:35.

  38. #38
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    Sure thing, I'll be traveling next week without my rig, so timing is good.

    The problems I'm having with wordlists is that the password will almost surely not be in it, or that wordlist will be too large to be practical.

    The problem I'm having with Crunch is its lack of logic, as most if not all passwords are, words, where Crunch generate sets of random characters that are not "words". cabot4562, 1985sumak, for example, both contain a "word", where sjl5rdv2g does not contain any "word", and will never be used in the whole universe, ever, and Crunch generates millions of those.

    I guaranty that ldmthv5sh7 will never, never, never be used as a password.

    Cheers bro! We all appreciate what you do


    Edit: actually most(?) words used in >passwords< are made of vowels and consonants alternatively. If you could find a way to include that as an option, Crunch would actually generate words.

    The vowels are a e i o u

    The consonants are b c d f g h j k l m n p q r s t v w x y z

    Thoughts?
    Last edited by Quest; 2014-08-30 at 13:26.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  39. #39
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by Quest View Post
    Sure thing, I'll be traveling next week without my rig, so timing is good.

    The problems I'm having with wordlists is that the password will almost surely not be in it, or that wordlist will be too large to be practical.

    The problem I'm having with Crunch is its lack of logic, as most if not all passwords are, words, where Crunch generate sets of random characters that are not "words". cabot4562, 1985sumak, for example, both contain a "word", where sjl5rdv2g does not contain any "word", and will never be used in the whole universe, ever, and Crunch generates millions of those.

    I guaranty that ldmthv5sh7 will never, never, never be used as a password.

    Cheers bro! We all appreciate what you do


    Edit: actually most(?) words used in >passwords< are made of vowels and consonants alternatively. If you could find a way to include that as an option, Crunch would actually generate words.

    The vowels are a e i o u

    The consonants are b c d f g h j k l m n p q r s t v w x y z

    Thoughts?
    I understand what you mean mate but it needs to stay like that for certain default passwords to be cracked.
    I'll put in another option if I can find a way to make it do what you are asking, can't promise though mate but I'll certainly try for you.

  40. #40
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    though I appreciate, don't spent too much time on that. Amazingly that option to separate vowels and consonants does not exist, and no one as ever considered that particular detail as important enough to even mention it or ask the question.

    http://www.liatsisfotis.com/2013/02/...ng-crunch.html
    http://adaywithtape.blogspot.com.ar/...runch-v30.html

    That being said, I would like to do some R&D on that subject eventually, because a rough guesstimate is that 50%(being very generous here) of what Crunch generates is useful for practical password purposes, the other 50% of the output,.. to communicate with aliens(if not then I have no idea what these 'jsqtmbdk5z' generated keys are useful for). In any case, everyone is wasting 50% of their time.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  41. #41
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by Quest View Post
    though I appreciate, don't spent too much time on that. Amazingly that option to separate vowels and consonants does not exist, and no one as ever considered that particular detail as important enough to even mention it or ask the question.

    http://www.liatsisfotis.com/2013/02/...ng-crunch.html
    http://adaywithtape.blogspot.com.ar/...runch-v30.html

    That being said, I would like to do some R&D on that subject eventually, because a rough guesstimate is that 50%(being very generous here) of what Crunch generates is useful for practical password purposes, the other 50% of the output,.. to communicate with aliens(if not then I have no idea what these 'jsqtmbdk5z' generated keys are useful for). In any case, everyone is wasting 50% of their time.
    That's the problem with doing a bruteforce attack, that's why many people suggest using a wordlist.
    I think crunch can still do what you are asking for, maybe not exactly how you would like it done though. LOL

    Use google and do a search for "A day with tape". :-)

  42. #42
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    yes I've read his blog about crunch. Very useful, but I failed to notice anything helpful to make crunch start spewing out non-outer-planetary words.

    Passwords that ppl create are logical. Passwords that Crunch generate are illogical. That's a big prb me thinks when trying to crack a human generated 8-10 character set.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  43. #43
    Join Date
    2014-Apr
    Location
    Down Under
    Posts
    315
    Quote Originally Posted by Quest View Post
    yes I've read his blog about crunch. Very useful, but I failed to notice anything helpful to make crunch start spewing out non-outer-planetary words.

    Passwords that ppl create are logical. Passwords that Crunch generate are illogical. That's a big prb me thinks when trying to crack a human generated 8-10 character set.
    That is why you use a hashcat brute force attack with masks.

    You can define that (for example) the first 6 characters are letters with the 1st of that six is always a capital. Out of the remaining 4, 3 are numbers and the 4th digit is a special character.

    This means we get Aaaaaa000! to Zzzzzz999* are everything between. Its more likely that a password will be Lasors165! instead of A3%h@j&d6^

  44. #44
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by staticn0de View Post
    That is why you use a hashcat brute force attack with masks.

    You can define that (for example) the first 6 characters are letters with the 1st of that six is always a capital. Out of the remaining 4, 3 are numbers and the 4th digit is a special character.

    This means we get Aaaaaa000! to Zzzzzz999* are everything between. Its more likely that a password will be Lasors165! instead of A3%h@j&d6^
    I've never used hashcat before so I'm not sure how to write it into FrankenScript just yet, I'll have to look into it at a later time as my things to do list is rather big. LOL
    Maybe crunch can be used to generate all combinations and then filtered using sed or awk.

  45. #45
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    That is why you use a hashcat brute force attack with masks.

    You can define that (for example) the first 6 characters are letters with the 1st of that six is always a capital. Out of the remaining 4, 3 are numbers and the 4th digit is a special character.

    This means we get Aaaaaa000! to Zzzzzz999* are everything between. Its more likely that a password will be Lasors165! instead of A3%h@j&d6^


    The problem remains. Hascat will go trough all illogical and logical combinations(within the specified parameters) before finding Lasors165, as Hascat can't(?) separate vowels from consonants.

    In other words...

    Lasors165
    Capitalized consonant | vowel | consonant | vowel | consonant | consonant | three digit number.
    *sees a logical pattern here*

    But before Hashcat stumble on that passphrase, it generated things like Cpakwb519 a million times, for hours, even with the most strict parameters(arguments). There has to be a more logical way to do this without a dictionary, and the key to this problem is to separated the vowels from the consonants as 2 different character sets.

    Another way would be to use these programs as is, and have a rig the size of a car, with 54 video cards, plugged in directly on a power central. Brutforce hein?

    Anyways, very glad to have you guys onboard =] I see a fork in Crunch&Hashcat's future
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  46. #46
    Join Date
    2014-Apr
    Location
    Down Under
    Posts
    315
    Quote Originally Posted by Quest View Post
    The problem remains. Hascat will go trough all illogical and logical combinations(within the specified parameters) before finding Lasors165, as Hascat can't(?) separate vowels from consonants.

    In other words...

    Lasors165
    Capitalized consonant | vowel | consonant | vowel | consonant | consonant | three digit number.
    *sees a logical pattern here*

    But before Hashcat stumble on that passphrase, it generated things like Cpakwb519 a million times, for hours, even with the most strict parameters(arguments). There has to be a more logical way to do this without a dictionary, and the key to this problem is to separated the vowels from the consonants as 2 different character sets.

    Another way would be to use these programs as is, and have a rig the size of a car, with 54 video cards, plugged in directly on a power central. Brutforce hein?

    Anyways, very glad to have you guys onboard =] I see a fork in Crunch&Hashcat's future
    Unfortunately no forks. Not for hashcat anyway. It is not open source.

  47. #47
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    Thank you staticn0de

    Your comment triggered me to run over their forum to ask the question, and a search lead me to that..
    https://hashcat.net/wiki/doku.php?id...ustom_charsets

    a plain text file with the .hcchr extension, containing the characters(vowels and another file with consonants) is all that is needed, it seems.

    I'll do abit more digging for Crunch.
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  48. #48
    Join Date
    2014-Sep
    Posts
    3
    Hi guys Im new and iI have some issues in extracting the files from the archive. Can someone post or send me the files inside? Please

  49. #49
    Join Date
    2014-Sep
    Posts
    3
    Hi guys I'm new and facing some initial issues, i can't extract the script from the downloaded file, please can someone help me? Thank you in advance.

  50. #50
    I also had that problem when i first downloaded it, i seem to remember it was an incomplete download. After googling around i found an alternative download which was no problem. Out of interest when you download it does it have .exe on the end of the file if so that was the incomplete file i also first got. If its any help i'll see if i can find my source and point you in the right direction.

Similar Threads

  1. Howto live usb on a uefi32 and X64 HW :confused:
    By snoopy1949 in forum General Archive
    Replies: 3
    Last Post: 2016-12-27, 06:49
  2. Replies: 492
    Last Post: 2016-10-27, 05:30
  3. Kali 2.0 USB persistent: old howto no more valid
    By ovosodo in forum Installing Archive
    Replies: 5
    Last Post: 2015-08-15, 09:45
  4. Howto HDD installation on a USB key
    By Quest in forum How-To Archive
    Replies: 5
    Last Post: 2015-02-12, 16:18

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •