Results 1 to 19 of 19

Thread: varmacscan-K1-2-2016-5-6.sh released for community use

Threaded View

Previous Post Previous Post   Next Post Next Post
  1. #1
    Join Date
    2013-Jul
    Posts
    844

    varmacscan-K1-2-2016-5-6.sh released for community use

    As of 5 May 2018

    Varmacscan-K1-2-2017-8-6 has been released for community use.

    This version corrects a bug in the AP Name List when the vendor output from wash is null or unknown.

    Supports kali 1.1, 2.0 and Rolling thru 2017.3

    Supports text output from reaver v1.63 required by pixiewps

    Tested with reaver v1.52 and v1.63

    https://github.com/musket33/varmacscan

    https://www.datafilehost.com/d/614f890c

    An overview of the attack sequence is provided below: After setup operations are robotic in nature:

    Place in root

    chmod 755 varmacscan-K1-2-2017-8-6.sh

    Run

    ./varmacscan-K1-2-2017-8-6.sh

    After initial setup by user:

    Scan Phase With Wash

    A wash scan of all targets is first conducted. Any Targets that have had their WPA key extracted are excluded.

    Attack Phase with reaver supported by aireplay-ng and mdk3

    Attack Step 1

    The script looks for any previous WPS pin found and attempts to extract the WPA key from the network-wps pin pair using reaver and pixiedust.

    Attack Step 2

    If the WPA key is not extracted or no previous WPS Pin found, then a standard reaver brute force attack is conducted.

    Attack Step 3

    Reaver attacks the target using default pin 12345670

    Attack stage 4

    Reaver attacks the target using default pin 00000000

    Attack stage 5

    Reaver attacks all targets with default pin as selected by user.

    Reaver moves to next target in sequence

    When all targets are exhausted another wash scan is begun and the automatic cycle continues.

    Network Activators

    Four(4) different Network activators are included using aireplay-ng and mdk3. All four(4) processes are placed within regenerative loops to keep functioning in cases where signal strength is weak and/or the process terminates.

    Airmon-ng

    As MTeams has noted in these forums, if reaver is able to extract the WPS Pin BUT cannot extract the WPA Key then using an older version of airmon-ng solves the problem. During tests the results when using the older version of airmon-ng with kali 2.0 and Kali Rolling were far superior to results when using the airmon-ng found with the kali distro. In WPA key extraction the older version provided a statistical 10 to 1 advantage over the newer version.

    MTeams has therefore embedded an older version of airmon-ng into the varmacscan script. Users are given the option of using the older version or using the version found in the kali distro as required.

    Pixie Dust Manual Extraction

    Reaver log data is written to a single log for each target each cycle and checked for a pixiedust data sequence after every stage. This log can be later brute forced by the user. You can download PDDSA-06.sh for kali 1.10A or PDDSA-K2-06.sh for kali 2 and 2016. This is available for download in these forums.

    Essidprobe data is written to file for use in brute forcing a WPA handshake with aircrack-ng elcomsoft etc.

    In closing MTeams suggests users run this script anytime the computer is not being used especially during sleep or at night when terrestrial radiation causes low level inversions in the atmosphere trapping the wifi signal in a tight band along the surface thus expanding range and increasing strength.

    Musket Teams
    Attached Files Attached Files
    Last edited by mmusket33; 2018-05-05 at 02:53.

Similar Threads

  1. Run varmacscan in kali linux
    By Underscore70 in forum General Archive
    Replies: 0
    Last Post: 2022-03-30, 00:26
  2. Varmacscan-K1-2-2017-8-8.sh Released For Community Use
    By mmusket33 in forum Project Archive
    Replies: 2
    Last Post: 2021-03-17, 06:42
  3. Community Cracking
    By shaberu in forum Project Archive
    Replies: 15
    Last Post: 2018-02-07, 05:13

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •