Jump to content

Xayaan.

Active Members
  • Posts

    15
  • Joined

  • Last visited

Posts posted by Xayaan.

  1. I'm not sure if i'm asking this in the correct forum/section but i tried to start a retweeting bot on twitter for a community, The basic instruction are to copy and paste the file ( here -> https://github.com/Narno/phptwitterbot ) into the server, Or hosting service and change the login information or in this case, The configuration file , with the info and account login and password. I tried with this one -> https://github.com/Narno/phptwitterbot But it's not working. Have i done it incorrectly ? Or did i miss a step?

  2. @Xayaan as mentioned before, could try the WPA cracking method, check if your laptop(even though its a little Atom processor) has the ability to do CUDA cracking (which happens on the GPU side, not the CPU side) and may be sped up by creating a hashcat compatible file for cracking through OCLhashcat.

    https://hashcat.net/cap2hccap/

    http://hashcat.net/oclhashcat-plus/

    http://hashcat.net/wiki/

    Just have to let it run for days if needed.

    To be confirmed, I have gotten many suggestions for hashcat and xiaopan as well, Since i have only one more chance at this. I just have to install hashcat on windows 7 or do i have to make it bootable on a pendrive like OS?

    From the screenshot on the hashcat oclhascat-plus website, It looks like it wasn't run on Windows 7 , My best guess is it is bootable?

    and it provides :

    Straight *
    Combination
    Brute-force
    Hybrid dict + mask
    Hybrid mask + dict
    and as i read the documentation on the website to know more , I found out that the "Brute-force" documention on it was out-dated and they recommended Hybrid mask attack method. I really don't know how it works. It's much more complicated than reaver and Is it automated? So i should just let it run continuosly (Or days if i have to) without any worries? :)
    EDIT
    -------
    Also , I have got a tip from google that Crunch and Aircrak-ng on Xiaopan OS is a recommended method too. What is your view on this? ^_^
    and i recieved a guarantee of 10% if i use the method mentioned above however, I would like to know the chances on Hashcat. And try both :)
  3. Suggestions, try different OS and updated tools, with different wifi card, see if results change. Card I used was an old ralink (Linksys wusb54gc) with enhanced rt73 drivers but it could also have been my card that was causing more issues than anything else.

    Yes , I have been looking for suitable OSes and Have found one, Seems to have a reputed knowledge of success. , If you don't mind :) -> http://xiaopan.co/

    And also as you have mentioned above, Yes my router seems to crash and the looping seems to occur when using reaver for the attack. It cannot get the WPS and it fails everytime. So my luck with reaver has ended. However, I wonder if all the updated OSes and Tools work. And also , My laptops GPU and CPU power is not good based on the review , It has Intel ATOM processor and a Nvidia GPU. I use this laptop for such processes since i cannot risk another good laptop of mine being damaged (Hardware-damage and something deletion of OS)

    I am not familiar with BEINI... I will assume it is another flavor distro for pentesting. Good luck.

    Yes thank you :) , Thank you for your help anyway :) Appreciate it.

  4. Usually when I use reaver i type this:

    reaver -i mon0 -c [channel number] -b [access point mac address] -vv

    That's it.

    I have used that method too. It seems that it really doesn't work.

    And

    root@kali: reaver -i wlan1 (your interface) -b (ssid) -vv (very verbose)

    A quick way to snatch up a ssid:

    root@kali:airmon-ng start wlan1 (your interface there)

    root@kali:airodump-ng mon0

    **:**:**:**:**:** <----SSIDS ! (copy and paste your target)

    root@kali: reaver -i wlan1 (your interface) -b **:**:**:**:**:** -vv (very verbose)

    I do not use Kali, I use BEINI , And i used the Minidwep-gtk on beini. So Mainly the processes are automated not much modification can be possible.(Which means that i have to push like 2-3 buttons and sit back and watch the airmon-ng screen processes.Yes, Wifite and fern as you have mentioned are available on Kali linux, Which i do not use.

    and yeah , Hopefully this year i'll be upgrading it to Alfa AWUS036h or 036hn. ^_^

    By the way, I have asked my friends for a challenge to try crack the Handshake file for them of my wireless network, The results were all negative. I cannot seem to recover it.

    EDIT

    ------

    I have searched for some articles regarding this and found this -> http://www.chmag.in/article/sep2012/cracking-wpawpa2-non-dictionary-passphrase

    Which OS was used in the process?

    And many users i have consulted have said that MINIDWEP-GTK on tinycore linux (BEINI) was very effective. But since my password is a non-dictionary passphrase, It's hard. And also, http://www.gnu.org/software/wget/ and http://www.gnu.org/software/wget/ and http://kaoticcreations.blogspot.in/2011/06/wordlists-password-profiling-with.html. Which one do you recommend and how do i install this on BEINI minidwep-gtk , Using root or online?

  5. I have been using reaver to brute-force attack on my WPA/WPA2 connection , But i seem to have a problem , The WPS pin cannot be found , It stops searching for a PIN at a specific place. Why is this happening ? And by the way i am using reaver from BEINI OS , Using Minidwep-gtk. I have searched for the WPA/WPA2 handshake and i've got it but i'm not sure if it really has a PSK or not because i tried cracking it using Cloudcracker and so far unsuccessful. I've tried with the 1.2 billion dictionary word list and i was unsuccessful. The router i am using for the WiFi is a Belkin 3bb9 router which is known for it's security standards. So my question is how do i fix this outcome for a positive one and what should i try?

    Arguments used on reaver :

    I Used the following arguments in reaver : -a -v -S -x 20 -r 100:10 -l 300

    And the output is :

    Waiting for beacon from : 08:86:3B:FD:CB:B0

    Associalted with 08:86:3B:FD:CB:B0 (BSSID: belkin.3bb9)

    Trying pin 12345670

    Trying pin 12345670

    Trying pin 12345670

    Trying pin 12345670

    Trying pin 12345670

    Trying pin 12345670

    Trying pin 12345670

    (0.00% complete @ 2013-06-26 :18:53 (0 seconds/pin)

    WARNING 10 false connections in a row

    Trying pin 12345670

    Trying pin 12345670

    Trying pin 12345670

    And it goes on as the same... No change. Is there any solution to this?

    and

    I Used Wireless card : wlan0 Atheros AR9285 ath9k-[phy0].

    I have atta

  6. Yes , The actual problem here is, I already have a handshake but i don't have the means (A dictionary) to crack it and I have looked over a few paid-cracking services But before i go to that part i want to see if there is another way to crack the WPA/WPA2 connection. So as you have said :

    Wifite and reaver are two different tools, but wifite, the forked version, can also do wps pin cracking like the original reaver script if I am not mistaken and does what reaver does. Read the documentation and sourcecode. Requires python(and aircrack if you want to crack a 4-way WPA handshake).

    yes you must have reaver installed in order for wifite.py to do any WPS cracking, otherwise it will default to the aircrack-ng wpa cracking methods and will try to deauth and capture handshakes.wifite is just a script that will automate tools in reaver and aircrack-ng. check the wifite.py --help for more commands and options. wifite wont do anything that reaver cannot.

    Is reaver installable on Windows 7 ? I currently has reaver installed on BEINI OS , Regardless that it is a discontinued project. I still want to give it a try. And If reaver is uninstallable on windows 7? How exactly do i run reaver with the python script on BEINI OS? And If i Run Reaver on with the python script , Can i crack WPA/WPA2 ?

    Thank you all for your time. :)

    Best regards.

  7. Reaver has some drawbacks regardless of the antenna and how close, as in some routers, it can DOS them, make them reboot, or crash them, not to mention eventually get stuck in a loop and the router just ignores after so many failed attempts. Trial and error mainly, and can sometimes take over 24hours to work. Be sure to let it run slow, throttled, as sometimes letting it run fast, causes it to fail so use ( --dh-small ) at the end of your command line.

    Someone had a modification of the script that enabled slowing the speed of pin tries with multiple sessions and fake mac addresses under multiple terminals(recall seeing something on youtube that launched more than one terminal against the same router) but that in my mind, would still cause a DOS or crash most routers. I think the thing many people are moving over to now is wifite which has much of these things automated for you. I know Bwall and Ballast Security had taken the original project and forked their own version too - https://defense.ballastsecurity.net/wiki/index.php/Wifite which apparently works better than the original wifite tool. https://github.com/derv82/wifite/

    So basically , I have to use this python script along with reaver? And by the way , I use BEINI OS to use Reaver , Although reaver is a discontinued project. How do i use the python script along with reaver and Is it effective ?

  8. digip,

    I use skype for clients and family work too, Skype isn't really necessary to be so secure , It's not like we chat our credit card details via skype :-P , But if you really don't mind. I'd like to add you on skype and have a little chat, You can PM me your skype if you don't mind. ^_^

  9. kerpap,

    I Used the following arguments in reaver : -a -v -S -x 20 -r 100:10 -l 300

    And the output is :

    Waiting for beacon from : 08:86:3B:FD:CB:B0

    Associalted with 08:86:3B:FD:CB:B0 (BSSID: belkin.3bb9)

    Trying pin 12345670

    Trying pin 12345670

    Trying pin 12345670

    Trying pin 12345670

    Trying pin 12345670

    Trying pin 12345670

    Trying pin 12345670

    (0.00% complete @ 2013-06-26 :18:53 (0 seconds/pin)

    WARNING 10 false connections in a row

    Trying pin 12345670

    Trying pin 12345670

    Trying pin 12345670

    And it goes on as the same... No change. Is there any solution to this?

    and

    Zombie_Testicle,

    I Used Wireless card : wlan0 Atheros AR9285 ath9k-[phy0]. :)

  10. I have been using reaver to brute-force attack a WPA/WPA2 connection , But i seem to have a problem , The WPS pin cannot be found , It stops searching for a PIN at a specific place. Why is this happening ? And by the way i am using reaver from BEINI OS , Using Minidwep-gtk. I have searched for the WPA/WPA2 handshake and i've got it but i cannot crack it since i don't have a proper dictionary to and i don't have the means to download one. I look forward to a reply to this thread. Thank you ^_^

  11. Thank you for the quick response. I truley appreciate it. :) , However I am gonna reconsider using hashcat for the cracking purpose , I have gone over the download resources and the download of hashcat takes 41.4 MB and from what you said that , I would need a extra MB or even GBs . The main reason i am asking someone to crack my WPA handshake is , I seriously don't have many options left. That was the only option , and yes i am aware of this being illegal , but i might as well try ^_^ From what you have said , #2 is the best bet. But for me , Option 2 is the last option i would look on to , looking over to my resources and what i have ^_^ , So Hashcat , Overall , For all the downloads of hashcat downloads and the files , It would definetely take more than 1GB right? Is there any other alternative? Please do let me know if there is , I would really appreciate your reply in every way ^_^

    Best regards,

  12. I have WPA handshake which i am having difficulty cracking since i don't have a Wordlist/Dictionary and I can't download a wordlist/dictionary since my current internet is limited to 2 GB per month and i need atleast 10GB to download a good wordlist :( . So the is anyone willing to crack my WPA for something in return? I cannot offer money though but i can offer something else. (Such as a month's free webhosting / Unlimited traffic and unlimited space ) And by the way , The Wifi from the which the WPA handshake was extracted from is Indian. Which means that the password will possibly be a indian name such as Sri vishnu or Jayashree or something like that. The first one to crack my WPA handshake will be rewarded with a smile. ^_^

    <content removed due to OP admitting that this is illegal>

×
×
  • Create New...