Results 1 to 50 of 493

Thread: FrankenScript by Slim76 - It Attacks Access Points and .pcap files

Hybrid View

Previous Post Previous Post   Next Post Next Post
  1. #1
    Join Date
    2013-Aug
    Location
    lost in space
    Posts
    580
    It's ok now. Crash helped me out in the Kali General Use section, to install the **** thing, because after 24hrs of reading and trying different things I was about ready to blow a gasket...

    Now that I got it installed, I beg to differ, and think something might be outta wack > FS/RC3 .

    I will do more test with 3 different KL installations and comeback with a more comprehensive explanation, but for now I can tell you that when choosing an AP that is Pixie vulnerable and attacking it with the Pixie attack, the next time that the same AP is chosen, FS automatically attacks it with the Handshake, without any other attack possibility.

    Moreover the scan results are somewhat messed up, but only for that AP, where instead of showing signal strength, it says "OPEN", which it is not.

    Don't unbolt it yet until confirmation from someone else. I would hate to go onto another ghost hunt
    Kali Linux USB Installation using LinuxLive USB Creator
    Howto Install HDD Kali on a USB Key
    Clean your laptop fan | basic knowledge

  2. #2
    Join Date
    2013-Oct
    Posts
    321
    Quote Originally Posted by Quest View Post
    It's ok now. Crash helped me out in the Kali General Use section, to install the **** thing, because after 24hrs of reading and trying different things I was about ready to blow a gasket...

    Now that I got it installed, I beg to differ, and think something might be outta wack > FS/RC3 .

    I will do more test with 3 different KL installations and comeback with a more comprehensive explanation, but for now I can tell you that when choosing an AP that is Pixie vulnerable and attacking it with the Pixie attack, the next time that the same AP is chosen, FS automatically attacks it with the Handshake, without any other attack possibility.

    Moreover the scan results are somewhat messed up, but only for that AP, where instead of showing signal strength, it says "OPEN", which it is not.

    Don't unbolt it yet until confirmation from someone else. I would hate to go onto another ghost hunt
    Don't waste your time testing the last test version, try the new test version that I'll be uploading later tonight. :-)

Similar Threads

  1. Replies: 0
    Last Post: 2020-05-07, 19:24
  2. Kali 2.0 on a USB, trying to access files from Windows 10 OS
    By Justa5uvus in forum General Archive
    Replies: 1
    Last Post: 2016-01-28, 11:41
  3. Any other programs to create evil twin/rogue access points?
    By Dark Terror in forum General Archive
    Replies: 1
    Last Post: 2015-05-11, 02:08
  4. WPA PSK Key in pcap/cap files?
    By Kalinoob in forum General Archive
    Replies: 1
    Last Post: 2014-01-06, 15:39
  5. ferret makes huge .pcap files
    By 3t3st3r in forum General Archive
    Replies: 2
    Last Post: 2013-05-19, 19:22

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •