Script de Automatización de BULLY-WPS

Publicado por D3M0N, 10 de Septiembre de 2013, 09:52:43 PM

Tema anterior - Siguiente tema

0 Miembros y 1 Visitante están viendo este tema.

D3M0N


Un Script originalmente creado para Reaver-WPS, actualmente funcional con Bully-WPS, modificado por cristi_28.

Ejemplo como funciona:
root@ghJENNUe:~/Desktop# '/root/Desktop/bully_wps.sh' 
######################################################################################
#          ~Automate bully WPS attack Bash script written by cristi_28               #
#    1-Tested on Kali Linux                                                          #
#    2-Make sure your wifi card is plugged in before starting the script             #
#    3-Any problems with the script feel free to contact me on http://foro.elhacker.net/  #
#                                                                                    #
#                                                                                    #
#                                                                                    #
######################################################################################
Press [Enter] to start hacking...

wlan0     Link encap:Ethernet  HWaddr 00:c0:ca:xx:xx:xx  
wlan2     Link encap:Ethernet  HWaddr 88:25:2c:xx:xx:xx  
Whats your Wireless interface? (Should be listed in red above) wlan0
Would you like to increase the TX Power of your wireless card to 30 dBm? Y/n
y
Would you like to spoof the MAC address of your wifi card? Y/n
y


Interface	Chipset		Driver

wlan0		Realtek RTL8187L	rtl8187 - [phy4]
				(monitor mode disabled)
wlan2		Unknown 	rtl8192ce - [phy1]

Permanent MAC: 00:c0:ca:xx:xx:xx (Alfa, Inc.)
Current   MAC: 00:c0:ca:47:12:45 (Alfa, Inc.)
New       MAC: 00:11:22:33:44:55 (Cimsys Inc)

Found 2 processes that could cause trouble.
If airodump-ng, aireplay-ng or airtun-ng stops working after
a short period of time, you may want to kill (some of) them!

PID	Name
3702	NetworkManager
3742	wpa_supplicant


Interface	Chipset		Driver

wlan0		Realtek RTL8187L	rtl8187 - [phy4]
				(monitor mode enabled on mon0)
wlan2		Unknown 	rtl8192ce - [phy1]

Whats the monitor mode interface? (Usually mon0) mon0

About to start monitoring the air! -------------aqui se abre otra ventana con wash buscando redes

Input the WPS enabled access points details: 
BSSID: D0:AE:EC:XX:XX:XX
ESSID: WLAN_XXXX
Channel number: 6

[+] Process Started:
[+] Attacking  D0:AE:EC:XX:XX:XX---WLAN_XXXX on channel  6  Goodluck and Happy Cracking   ------aqui se abre otra ventana con bully comprobando pines
root@ghJENNUe:~/Desktop#


Ejemplo de como funciona especificando PIN:
root@ghJENNUe:~/Desktop# '/root/Desktop/bully_wps.sh' 
######################################################################################
#          ~Automate bully WPS attack Bash script written by cristi_28               #
#    1-Tested on Kali Linux                                                          #
#    2-Make sure your wifi card is plugged in before starting the script             #
#    3-Any problems with the script feel free to contact me on  http://foro.elhacker.net/ #
#                                                                                    #
#                                                                                    #
#                                                                                    #
######################################################################################
Press [Enter] to start hacking...

wlan0     Link encap:Ethernet  HWaddr 00:c0:ca:xx:xx:xx  
wlan2     Link encap:Ethernet  HWaddr 88:25:2c:xx:xx:xx  
Whats your Wireless interface? (Should be listed in red above) wlan0
Would you like to increase the TX Power of your wireless card to 30 dBm? Y/n
y
Would you like to spoof the MAC address of your wifi card? Y/n
y


Interface	Chipset		Driver

wlan0		Realtek RTL8187L	rtl8187 - [phy4]
				(monitor mode disabled)
wlan2		Unknown 	rtl8192ce - [phy1]

Permanent MAC: 00:c0:ca:xx:xx:xx (Alfa, Inc.)
Current   MAC: 00:c0:ca:47:12:45 (Alfa, Inc.)
New       MAC: 00:11:22:33:44:55 (Cimsys Inc)

Found 2 processes that could cause trouble.
If airodump-ng, aireplay-ng or airtun-ng stops working after
a short period of time, you may want to kill (some of) them!

PID	Name
3702	NetworkManager
3742	wpa_supplicant


Interface	Chipset		Driver

wlan0		Realtek RTL8187L	rtl8187 - [phy4]
				(monitor mode enabled on mon0)
wlan2		Unknown 	rtl8192ce - [phy1]

Whats the monitor mode interface? (Usually mon0) mon0

About to start monitoring the air! ---------------> ventana wash

Input the WPS enabled access points details: 
BSSID: D0:AE:EC:XX:XX:XX
ESSID: WLAN_XXXX
Channel number: 6
pin wps: 3552254 recordar solo 7 numeros

[+] Process Started:
[+] Attacking  D0:AE:EC:XX:XX:XX---WLAN_XXXX on channel  6  Goodluck and Happy Cracking ---------> ventana bully comprobando el pin
root@ghJENNUe:~/Desktop#


DESCARGA:
bully-wps-automatic-script.zip (5 KB)
You are not allowed to view links. Register or Login

cristi_28