Download PixieScript v2.4, automated attack Pixie Dust Attack

PixieScript v2.4, automated attack Pixie Dust Attack

I present the new and improved version of PixieScript.

FEATURES
- Based on PixieWps new version (1.0) of wiire.
- Allows automatically attack all access points available,
- Allows attacks to a single AP
- Detection of processes that can interfere card monitor mode, closes and restarts automatically launch if you wish.
- Contains database of known vulnerable BSSIDs, pudiéndola view from the script.

AGENCIES
- It is necessary to have installed airmon-ng
- It is necessary to have installed airodump-ng

TESTED ON
- Wifislax 4.1.10

FILES FOLDER CONTAINING PIXIESCRIP v2.3

- Installer: Script to install the program in the system and we will create a XZM module if you want.
- Parche_Reaver_5.1MOD.patch: Patch to apply to reaver-1.4
- PixieScript.sh: The script to execute
- Database: script that contains the database of known modeos not you have to touch it at all, is handled by the main script
- Credits: my thanks and appreciation to those who have made this new attack


INSTALLATION AND USE
Quote

To make things easier, put the downloaded on your desktop and unzip folder.
Now from the console:
cd PixieScript_v2.4
chmod + x INSTALLER
./INSTALADOR
The first thing you will do is download pixiewps and reaver, then apply the patch to the reaver and installed in the system
(NOTE: THIS IS AMENDED BY REAVER MI, BUT NOW AND DIFFERENCE OF PREVIOUS VERSIONS SO YOU CAN USE NORMAL).
Then install and integrate pixiewps PixieScript in Wifislax suite. We also create a XZM module on your desktop if you wish.
To launch the application:
Wifislax Menu -> Wpa Wps -> PixieScript
In the shortcut scritorio to Wireless-Keys you will find the script folder containing the data from networks we attack with positive results.
YOU SHOULD HAVE INTERNET CONNECTION TO INSTALL CORRECTLY THE SCRIPT
HOW TO LIVE WITH MODULES MODULE IN THE FOLDER, YOU SHOULD GIVE PERMISSION OF EXECUTION BEFORE USE.
SI do not do OS DARA ERROR MESSAGE: sh: /opt/PixieScript/PixieScript.sh: Permission denied
Code:
  chmod + x /opt/PixieScript/PixieScript.sh 




CAPTURE THE MOD RE REAVER



CLARIFICATIONS
- Attack in principle only works with APs with Broadcom or Ralink chipset
- While using the script on other operating systems other than Wifislax, I guess that will give errors if I try to go arranging them the comunicais
- If you give a problem and ye seek help, please Describe what the problem is best.
For a terse "no work for me, I do" or similar, to such lack of effort I will not offer support.


 
Download v2.4

PixieScript V2.4


DEMONSTRATION


Acknowledgements
Quote
Based on the vulnerability discovered by Dominique Bongard, Pixie Dust Attack
Pixiewps based tool wiire

All credit to them and the people who collaborated on the project, soxrok2212, kcdtv, spawn and people of Kali Linux forum.
Also thank goyfilms because I relied on your code goyscript for a couple of functions of my script

A Taurus Demon, USUARIONUEVO and people SeguridadWireless ...

In all the above and I will leave me any thanks.

VERSIONS HISTORY
2.1
ERRORS solved:
- Error in validating the Mac on individual attack it impossible to use option 3
- Error when dealing with an ESSID that contanga spaces should not afecar the attack but if subsequent data treatment.
- Annoyed repeating data Ap does not affect the attack but it should not go well.
- Annoying message when I kill airodump-ng does not affect the attack but is not aesthetic.
- Rectifying problems with credit, since I have obviated without malice to spawn.
IMPROVEMENTS:
- We marked in green BSSID which is known as vulnerable when we make scaneo to wash in full attack.
- Added installation script when run will give the appropriate permissions to files and create a shortcut on the desktop.
- Colorines several Smiley

2.2
ERRORS solved:
- Error when adding a mac to the database
- Error if mac is introduced into white
- Supports Mac as good with the longest due
IMPROVEMENTS:
- Sort networks by signal strength.
- Allow choosing which network attack from the list.
- Allows attacking all networks without intervention.
- Enables debug mode to view the logs of the reaver.
- Change the mac of our interface.
- Color code in the list of available APs.

2.3

ERRORS solved
- Several errors in the installer
- Error affecting Ralink cards and did not allow AP to join attacked
- Mismatch in columns to display the list of detected networks

2.4
ERRORS solved
- Error in displaying the icon in the Wireless-Keys folder on the desktop
- Error when selecting an AP by number
- Problem of eliminating logs if we close the script window
- The script did not come out properly if not detected WiFi cards
- In automatic mode if I found a locked expected Ap user intervention.





APs LIST OF AFFECTED THAT I KNOW

  62: 6B: D3 EchoLife HG556a vodafoneXXXX 
  62: 53: D4 EchoLife HG556a vodafoneXXXX 
  62: CB: A8 Huawei vodafoneXXXX 
  6A: 23: 3D Huawei vodafoneXXXX 
  72: 23: 3D Huawei vodafoneXXXX 
  72: 3D: FF Huawei vodafoneXXXX 

  0C: 96: BF Ralink Orange-XXXX 
  08: 7A: 4C Ralink Orange-XXXX 
  20: 08: ED Huawei Orange-XXXX 
  D0: 7A: B5 HG532s Orange-XXXX 
  E8: CD: 2D HG530s Orange-XXXX 

  00: A0: 26 iRouter 1104-W WLAN_XXXX 
  C8: D3: A3 D-link MOVISTAR_XXXX 
  B2: 46: FC?  MOVISTAR_XXXX 

  5C: 35: 3B Broadband ONOXXXX 

  6C: B0: CE Netgear EX2700? 



If you discover any more, and will be adding postead, we will all benefit.
0 comments for "Download PixieScript v2.4, automated attack Pixie Dust Attack"

Back To Top