Page 5 of 5 FirstFirst 12345
Results 201 to 212 of 212

Thread: VMR-MDK-K2-011x8.sh for Kali2.0

  1. #201
    Join Date
    2013-Jul
    Posts
    844
    TO: ch1nczyk

    The reaver -N is already found in ALL the reaver command lines


    To Bigbiz

    MTeams does not maintain reaver. We are unsure who is working with the program. As far as downloading reaver it is found in the current kali-linux distro and in our areas of operation the viability of the reaver/pixiedust combination is increasing. Our best success is running varmacscan constantly. Routers can go thru short periods of vulnerability especially when reset or swtiched on. As varmacscan is robotic it can collect the WPS pin then sit and wait till the router is vulnerable again and then collect the WPA key all without input from the user.


    Musket Teams

  2. #202
    Join Date
    2017-Feb
    Posts
    2
    I am getting the following error:

    How many times do you want the program to cycle thru the targetAP? (COUNT)

    !!!!Enter a number less then 100,000!!!!
    10,000
    ./VMR-MDK-K2-2017R-012x2.sh: line 6055: [: 10,000: integer expression expected

    You entered 10,000 type (y/Y) to confirm or (n/N) to try again.
    y
    ./VMR-MDK-K2-2017R-012x2.sh: line 6183: [: 10,000: integer expression expected
    loops completed



    then the program just quits.

  3. #203
    Join Date
    2013-Jul
    Posts
    844
    To: gaucho

    Just enter without the comma. Try 1000 or 10000 etc

    Musket Teams

  4. #204
    Join Date
    2013-Jul
    Posts
    844
    VMR-MDK-K2-2017R-012x4.zip package has been posted for community use.

    Supports kali-linux 2.0 thru 2017.3

    Supports text output from reaver v1.52 and v1.63 for pixiewps

    A new PDDSA for reaver v1.63 is found within the package along with the older version

    You can download at:

    https://github.com/musket33/VMR-MDK-Kali2-Kali2016

    Select VMR-MDK-K2-2017R-012x4.zip from versions available

    or

    https://www.datafilehost.com/d/6a49f214


    Musket Teams

  5. #205
    Join Date
    2017-Feb
    Posts
    2
    Quote Originally Posted by mmusket33 View Post
    To: gaucho

    Just enter without the comma. Try 1000 or 10000 etc

    Musket Teams
    Hello, now it works. but after 2 successfully pin tries I get wps transaction failed (0x02) and it stays so for a couple of tries... then the program resets... sometimes it successfully get 2 more pin tries, then the same happens... problem is it seems that it reset the pin count to 0 on each resets... so it will never try all pins... so there are these 2 problems, wps transaction failing and pin list reset..

  6. #206
    Join Date
    2016-Dec
    Location
    Canada
    Posts
    326
    My mac reads alot of wierd icons (says faceface) inthe airodump-ng associatioan column. But like @gaucho says not many more pins.but i like it!!-/

  7. #207
    Hi Musket, first time I see the PIN stay so missing, with underline.
    Started showing the 8 and now like this. Why did he find the 3?
    Also I no longer see the percentage as in the old versions of Reaver


    Code:
    Reaver v1.6.4 WiFi Protected Setup Attack Tool
    Copyright (c) 2011, Tactical Network Solutions, Craig Heffner <[email protected]>
    
    [+] Switching mon0 to channel 1
    [+] Restored previous session
    [+] Waiting for beacon from xx:xx:xx:6F:9B:92
    [+] Received beacon from xx:xx:xx:6F:9B:92
    [+] Vendor: AtherosC
    WPS: A new PIN configured (timeout=0)
    WPS: UUID - hexdump(len=16): [NULL]
    WPS: PIN - hexdump_ascii(len=8):
         33 36 32 30 0a 37 00 00                           3620_7__        
    WPS: Selected registrar information changed
    WPS: Internal Registrar selected (pbc=0)
    WPS: sel_reg_union
    WPS: set_ie
    WPS: cb_set_sel_reg
    WPS: Enter wps_cg_set_sel_reg
    WPS: Leave wps_cg_set_sel_reg early
    WPS: return from wps_selected_registrar_changed
    [+] Trying pin "3620

  8. #208
    Quote Originally Posted by dmatrix View Post
    Hi Musket, first time I see the PIN stay so missing, with underline.
    Started showing the 8 and now like this. Why did he find the 3?
    Also I no longer see the percentage as in the old versions of Reaver


    Code:
    Reaver v1.6.4 WiFi Protected Setup Attack Tool
    Copyright (c) 2011, Tactical Network Solutions, Craig Heffner <[email protected]>
    
    [+] Switching mon0 to channel 1
    [+] Restored previous session
    [+] Waiting for beacon from xx:xx:xx:6F:9B:92
    [+] Received beacon from xx:xx:xx:6F:9B:92
    [+] Vendor: AtherosC
    WPS: A new PIN configured (timeout=0)
    WPS: UUID - hexdump(len=16): [NULL]
    WPS: PIN - hexdump_ascii(len=8):
         33 36 32 30 0a 37 00 00                           3620_7__        
    WPS: Selected registrar information changed
    WPS: Internal Registrar selected (pbc=0)
    WPS: sel_reg_union
    WPS: set_ie
    WPS: cb_set_sel_reg
    WPS: Enter wps_cg_set_sel_reg
    WPS: Leave wps_cg_set_sel_reg early
    WPS: return from wps_selected_registrar_changed
    [+] Trying pin "3620
    Even returning the PINs in the mac.wpc file, the underline continued.
    so I started by deleting the .wpc file and then changing it to the PIN before the problem. I think at some point in the processing it corrupted something.
    now it's continuing normal without underline any
    I do not know if you let the Underline run, it would show the PSK.
    After completing the procedure, I will return the corrupted .wpc to know.

  9. #209
    ok, still cant get the Mdk3-v6 folder, and the configfileddetailed for reference only,
    and i remember i access my <a href="https://19216811.app/">192.168.l.l - 192.168.1.1 Admin Login</a>, and can't change my settings.


    and i get some article in this site. https://19216811.app/best-wireless-routers

  10. #210
    I have problems with Wifi with space in the name. The VMR script, at the point of attack, the MDKLIVE does not run more than 3 seconds. I did not find it in the script where it is missing.

  11. #211
    new version of Mdk4 in Kali
    I'll test at VMR

  12. #212
    Join Date
    2019-May
    Posts
    1
    hello VMR-MDK-K2-2017R-012x4.zip working on kali 2017.3 64bit ??

Similar Threads

  1. How burn dvd/cd using Kali2.0?
    By forkintheroad in forum General Archive
    Replies: 0
    Last Post: 2016-01-19, 07:32
  2. Issues with VPN in Kali2.0
    By Medic in forum TroubleShooting Archive
    Replies: 3
    Last Post: 2015-08-26, 18:19

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •