Results 1 to 50 of 65

Thread: Varmacscan2-0 an automatic multi-target reaver attack tool released

Hybrid View

Previous Post Previous Post   Next Post Next Post
  1. #1
    Nice mmusket33,

    Hoping to see the new version of your script... also i'll try to use aireplay-ng auth here and see if i can crack the wpa passphrase.

    Btw, could you remove those confirmation (for every action there's a confirmation) texts from varmacscan2-0.sh ?

    Other features that would be cool to have:
    - Ignore low signal APs
    - Attack by signal level (start with stronger signal AP)
    Last edited by brunoaduarte; 2015-12-03 at 04:39.

  2. #2
    Join Date
    2015-Apr
    Posts
    29
    Quote Originally Posted by brunoaduarte View Post
    Nice mmusket33,

    Hoping to see the new version of your script... also i'll try to use aireplay-ng auth here and see if i can crack the wpa passphrase.
    No aireplay-ng auth is only there in order not to carry out the association with Reaver, because this fails for some routers.
    This has not to do with the WPA passphrase.

    @mmusket33
    I hope that soon the new version available for testing

  3. #3
    Quote Originally Posted by Laserman75 View Post
    No aireplay-ng auth is only there in order not to carry out the association with Reaver, because this fails for some routers.
    This has not to do with the WPA passphrase.
    Yeah Laserman75, i know aireplay-ng will not crack the WPA pass. What i meant is that i was going to try aireplay-ng to make the auth/association process for reaver (reaver -A flag), because i was having some problems cracking the WPA pass after pin code was found (reaver only found wps pin, and no wpa pass) as you can see in my last log...

    Anyway, your idea worked ! Not with reaver, but with "bully"...

    I started aireplay-ng auth/association and started bully with fixed pincode, wpa passphrase was recovered in seconds.

    Thanks !
    Last edited by brunoaduarte; 2015-12-03 at 04:28.

Similar Threads

  1. Replies: 18
    Last Post: 2017-01-12, 01:14
  2. A Reaver Based Multi-Target Pin Harvesting Program
    By mmusket33 in forum How-To Archive
    Replies: 10
    Last Post: 2014-10-29, 02:15

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •