Jumat, 30 Juni 2017

varmacscan-K1-2-2016-5-6.sh

MTeams has voted to release their latest varmacscan for community use.

An overview of the attack sequence is provided below: After setup operations are robotic in nature:

Place in root

chmod 755 varmacscan-K1-2-2016-R-5-6.sh

Run

./varmacscan-K1-2-2016-R-5-6.sh

After initial setup by user:

Scan Phase With Wash

A wash scan of all targets is first conducted. Any Targets that have had their WPA key extracted are excluded.

Attack Phase with reaver supported by aireplay-ng and mdk3

Attack Step 1

The script looks for any previous WPS pin found and attempts to extract the WPA key from the network-wps pin pair using reaver and pixiedust.

Attack Step 2

If the WPA key is not extracted or no previous WPS Pin found, then a standard reaver brute force attack is conducted.

Attack Step 3

Reaver attacks the target using default pin 12345670

Attack stage 4

Reaver attacks the target using default pin 00000000

Attack stage 5

Reaver attacks the target using default pin generated by -W in reaver command line. See reaver --help

Attack stage 6

Reaver attacks all targets with default pin as selected by user.

Reaver moves to next target in sequence

When all targets are exhausted another wash scan is begun and the automatic cycle continues.

Network Activators

Four(4) different Network activators are included using aireplay-ng and mdk3. All four(4) processes are placed within regenerative loops to keep functioning in cases where signal strength is weak and/or the process terminates.

Airmon-ng

As MTeams has noted in these forums, if reaver is able to extract the WPS Pin BUT cannot extract the WPA Key then using an older version of airmon-ng solves the problem. During tests the results when using the older version of airmon-ng with kali 2.0 and Kali Rolling were far superior to results when using the airmon-ng found with the kali distro. In WPA key extraction the older version provided a statistical 10 to 1 advantage over the newer version.

MTeams has therefore embedded an older version of airmon-ng into the varmacscan script. Users are given the option of using the older version or using the version found in the kali distro as required.

Pixie Dust Manual Extraction

Reaver log data is written to a single log for each target each cycle and checked for a pixiedust data sequence after every stage. This log can be later brute forced by the user. You can download PDDSA-06.sh for kali 1.10A or PDDSA-K2-06.sh for kali 2 and 2016. This is available for download in these forums.

Essidprobe data is written to file for use in brute forcing a WPA handshake with aircrack-ng elcomsoft etc.

In closing MTeams suggests users run this script anytime the computer is not being used especially during sleep or at night when terrestrial radiation causes low level inversions in the atmosphere trapping the wifi signal in a tight band along the surface thus expanding range and increasing strength.

You can download thru

https://github.com/musket33/varmacscan

or

https://www.datafilehost.com/d/7250027b

source : https://forums.kali.org/showthread.php?35508-varmacscan-K1-2-2016-5-6-sh-released-for-community-use

Bagikan

Jangan lewatkan

varmacscan-K1-2-2016-5-6.sh
4/ 5
Oleh

Subscribe via email

Suka dengan artikel di atas? Tambahkan email Anda untuk berlangganan.