Results 1 to 50 of 123

Thread: Wifite including new pixiewps attack

Threaded View

Previous Post Previous Post   Next Post Next Post
  1. #1

    Wifite including new pixiewps attack

    Figured i would just make it it's own thread so it doesn't get lost in everything else.
    Let me know if there are any problems or ideas, still kinda playing around with this and a few other ideas i kinda want to add.

    REQUIRES: Need to have pixiewps and t6x modified reaver installed

    ADDED: Support for new pixiewps attack, attempts a pixiewps attack and if successful passes the key to reaver to test. If fails, continues 11,000 key brute force with reaver.
    Now reports if wps is locked in scanning window(annoyed the excriment out of me that this wasn't shown.)

    ToDo: Maybe add some default pin calculations and checking.
    Make attacks a little more chipset specific(like attemting pin 42000648 on known vulnerable routers, etc...)
    Add option to mdk3 the poopies out of AP in hopes of reseting it.(can't hurt)
    Add a dummy-check to not bork out if modified-reaver or pixiewps isn't installed... :-/

    Changelog:
    04202015 - added timeout to script to avoid hanging if ap doesn't respond
    added flag -pixiet <sec> #adjust timeout of pixie attack
    added flag -ponly #only use pixiewps attack on selected wps networks,
    fixed ctrl^c issue, will now ask to continue or exit completely
    04212015 - added option to skip psk retreaval upon successful pixiewps attack, now runs reaver by default
    04222015 - added updater just run ./wifite -update to update to this fork instead of original wifite
    fixed timer
    fixed issue with new airmon-ng not creating monitor interface
    04232015 - fixed -mac not really anonymizing mac address
    added -endless flag to loop through targets
    made cracked.txt human readable(tab delimited instead of chr(0))
    fixed issue with -paddto not working
    can now anonymize iface already in monitor mode(via macchanger)

    Download:

    https://github.com/aanarchyy/wifite-mod-pixiewps
    Last edited by aanarchyy; 2015-04-24 at 02:34.

Similar Threads

  1. Pixiewps: wps pixie dust attack tool
    By wiire in forum Project Archive
    Replies: 243
    Last Post: 2017-11-09, 19:31
  2. Bully modified to implement pixiewps attack
    By aanarchyy in forum Project Archive
    Replies: 65
    Last Post: 2017-04-17, 21:21
  3. Replies: 26
    Last Post: 2016-08-17, 09:34
  4. Wifite including new pixiewps attack
    By aanarchyy in forum General Archive
    Replies: 75
    Last Post: 2015-05-04, 23:16
  5. Pixiewps: wps pixie dust attack tool
    By wiire in forum General Archive
    Replies: 89
    Last Post: 2015-05-04, 19:32

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •