GithubHelp home page GithubHelp logo

ht-wps-breaker's People

Contributors

silentghostx avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

ht-wps-breaker's Issues

Switching wlan0 to channel 1

salut j'essaye d'obtenir le code wifi d'un router mais il me poste de message , je ne sais pas quoi faire , pourez vous svp m'aider ?
PS:
ID BSSID CH SEC PWR CLIENT ESSID
[02] 10:FE:ED:71:14:1F 1 WPA2 44% Yes TP-LINK

[+] Switching wlan0 to channel 1Required Arguments:
e

Optional Arguments:

(implies -f)

sful pin recovery

r the target AP

ore)

Advanced Options:
-p, --pin= Use the specified 4 or 8 digit WPS pin
-d, --delay= Set the delay between pin attempts [1]
-l, --lock-delay= Set the time to wait if the AP locks WPS pin attempts [60]
-g, --max-attempts= Quit after num pin attempts
-x, --fail-wait= Set the time to sleep after 10 unexpected failures [0]
-r, --recurring-delay=<x:y> Sleep for y seconds every x pin attempts
-t, --timeout= Set the receive timeout period [5]
-T, --m57-timeout= Set the M5/M7 timeout period [0.20]
-A, --no-associate Do not associate with the AP (association must be done by another application)
-N, --no-nacks Do not send NACK messages when out of order packets are received
-S, --dh-small Use small DH keys to improve crack speed
-L, --ignore-locks Ignore locked state reported by the target AP
-E, --eap-terminate Terminate each WPS session with an EAP FAIL packet
-n, --nack Target AP always sends a NACK [Auto]
-w, --win7 Mimic a Windows 7 registrar [False]

Example:
reaver -i mon0 -b 00:90:4C:C1:AC:21 -vv
[+] Switching wlan0 to channel 1``

Pin found, key found but this key do not work in the network

Hi, I have a problem because I get this using the second option:

[+] The process of Reaver has completed successfully.

 [+] ESSID      >> PITOCO
 [+] BSSID      >> C8:3A:35:36:51:68
 [+] Channel    >> 6
 [+] PIN        >> "35597841"
 [+] Key        >> "30a6e07eb6a20de33031037f11bec39e3a0fb7611400aca21cfcbd037f65b85a"
 [+] Date       >> vie nov 23 18:45:19 -04 2018

 [+] Congratulation (^_^) 

But what do I need to add password in the network ?
The key appaers but this is very long 30a6e07eb6a20de33031037f11bec39e3a0fb7611400aca21cfcbd037f65b85a

Multi Atack doesn't works

Ok, I'm on Kali Linux 2.2016 and using the last version of the script.
When I wrote All to select all the targets attack option, nothing happens. I'd try ALL, all and All.
Thanks for the script, It's great.

Support for reaver-wps-fork-t6x version 1.6.x

I removed reaver 1.4 and installed reaver 1.6 and the script gives me this error:

+---------------------------------------------------------------------------------+
| [+] If the BSSID in green this mean that device is vulnerable. |
| [+] If the BSSID in yellow this mean that device is may be vulnerable or aren't.|
| [+] If the BSSID in red this mean the wps of that device is Locked. |
| [+] If the BSSID in Purple this mean that device is has a default pin or aren't.|
+---------------------------------------------------------------------------------+
ID BSSID CH PWR WPS Locked Ver ESSID

cat: /tmp/HT-WPS-Breaker055924/wash.txt: No such file or directory
cat: /tmp/HT-WPS-Breaker055924/wash.txt: No such file or directory
cat: /tmp/HT-WPS-Breaker055924/wash.txt: No such file or directory
cat: /tmp/HT-WPS-Breaker055924/wash.txt: No such file or directory
cat: /tmp/HT-WPS-Breaker055924/wash.txt: No such file or directory
cat: /tmp/HT-WPS-Breaker055924/wash.txt: No such file or directory
cat: /tmp/HT-WPS-Breaker055924/wash.txt: No such file or directory
cat: /tmp/HT-WPS-Breaker055924/wash.txt: No such file or directory

Impossible to find network with HT-WPS-Breaker

Hi,

I have installed Kali and the OS is up-to-date.

I have downloaded the HT-WPS-Breaker and I have added +x right.

I launch the script with root user, I select the first item on the menu, I select the wifi interface (wlan0)
So all seems OK.

But I have any network displayed even I wait 5 minutes.

The wifi seems to be OK, the network manager displays all networks.

Previously Cracked WPS Devices are not cracking, not working

Dear,
Thanks for your efforts, it seems like you have make a wonderful tool
with automation

i am having some issues

in past i have cracked at least 7 WPS pins by using Reaver (all PINs and Password are still same)

but when i use your tool, it is unable to calculate PIN, this is happening in each Device
so i am unable to crack any WPS by your tool

then i check previously cracked PINs and Password using Reaver and other wifislax tools
they are same

kindly please help me to fix this problem, your tool is awesome
with automation and it support hidden network

but now working for me

1
2
3

Nethunter

Hi

Do you plan to do a build for nethunter? Or am I doing something wrong?
I get:
line 5: syntax error near unexpected token 'newline'

spiderpunk

Problème avec le passage de mes cartes wifi en mode Monitor

Bonjour,

Je tiens tout d'abord à vous féliciter pour votre travail.

Malheureusement j'ai un problème que je veux partager avec toi :

J'utilise WifiSlax 4.11.1 et je suis en mode live CD/USB. J'ai suivi les étapes de lancement de ton script et il se lance parfaitement.
Mais une fois que je choisis la première option pour commencer une attaque et après la sélection de ma carte wifi, un problème se produit au niveau du basculement de ma carte wifi en mode Monitoring.
Voici ce que j'ai à l'écran :


[+] Scanning for wireless devices ...
[+] We found 2 wireless device(s).

+----+--------------------------------------+
| ID | Interface | Chipset |
+----+--------------------------------------+
[01] ath9k - [phy0]
[02] rt2800usb - [phy3]

[+] Select number of wireless device to put into monitor mode [1-2]:1
[ ok ] Mode Monitor is enable .
wlan0mon: unknown interface: No such device
Error for wireless request "Set Mode" (8B06) :
SET failed on device wlan0mon ; No such device.
wlan0mon: unknown interface: No such device

 [ ok ] HT-WPS Breaker By Silent Ghost X.

             [+] Try again (Y)es or (N)o : 

Je ne sais pas où le problème se déclenche.

J'ai essayé de faire passer manuellement mes cartes wifi en mode monitoring (via airmon-zc) ... ma carte wifi interne (du pc portable) marche ... je lance le script et il fonctionne (en zappant le passage de ma carte wifi en mode monitoring) mais quand je l'utilise avec ma carte alfa (AWUS036NH originale) et même en la faisant passer manuellement en mode monitoring le script dépasse l'étape citée ci haut ... mais le scan des réseaux reste vide (j'ai essayé de désactiver ma carte wifi interne et c'est le même problème) !

Si t'as une proposition / solution ... je vous serai reconnaissant.

Merci bien

New reaver and wash releases break the tool

The new release of reaver and wash breaks the tool.

During WPS "default pin" cracking reaver hangs and it is needed to ctrl+c to exit. No pin is found.
During WPS "pixie dust" attack, it seems that the E-Nonce is never captured. The scrips hangs there and is not possible to proceed further.
When attempting to unhide a hidden essid the script goes into a loop while trying to unhide it.

OS: Debian Jessie
Reaver: compiled from git (with pixiedust)
script: git version
pixiedust: compiled from git

Aircrack missing- not found

its do not install or run the aircrack-ng and show no working. im using centos 6.4 in vmware. kindly give sol. thanks

how to recrack already cracked

hi...how do i recrack a network now password has changed....i get message ,,already cracked,,, but i need to crack it again as it has new password...how do i do this....thanks for any help

Aridump-ng method issue.

When using method 2 (Airodump-ng) after the it scans and I hit control + c it should go to the menu where I can select which network to attempt to crack but I am given
image

key missing

15722568_1272895096101294_2085871844_n
there is no key "" what can i do plz what a bad luck :(

Can anyone help my get the wps ?

Hello guys, can anyone here help me crack this ? I tried putting -f on pixie but still wps not found. All help would be appreciated.
+] Trying pin 12345670. [+] E-Nonce: ad:29:7c:0b:1a:5d:57:30:5a:8c:af:0e:ee:5b:79:26 [+] PKE: 57:b9:53:10:9f:a5:e5:5d:15:31:c5:05:2d:4f:42:f5:db:64:d2:d7:e3:33:84:7d:3a:05:fd:60:22:0a:71:67:ae:34:15:13:69:84:41:c2:f3:4c:33:43:e8:33:7f:c8:9f:30:9b:b1:c2:88:4e:9a:d9:d7:2e:6c:ef:4b:98:58:8b:95:4f:e5:ef:27:fd:c8:cb:ce:c8:f1:b3:65:bf:89:e4:6a:06:fc:14:8a:3b:81:4c:9a:3d:68:ef:d5:ad:b6:50:51:95:a3:30:14:ca:0e:5d:99:56:31:70:d2:27:db:ec:42:09:9f:c2:1d:c5:3b:c3:07:be:b5:2d:71:da:6e:a7:5d:20:54:99:a5:c1:78:85:6f:14:91:a2:a4:ef:b4:56:0a:51:c6:e4:74:fa:44:b6:1f:71:bd:6d:29:a0:ee:f7:ec:0f:e6:03:7b:17:6b:b5:60:50:88:fb:1c:95:d9:6d:e9:f5:63:c6:fb:40:60:ca:32:5a:ac:0f:e0:d4:dc [+] R-Nonce: 19:7d:fc:08:75:75:45:01:e5:fa:1a:c0:dd:89:3a:f3 [+] PKR: 2f:b1:6b:2e:44:13:90:98:fb:81:80:7f:bb:3a:f9:fa:c1:14:ce:d9:57:26:67:32:e7:54:55:d3:13:19:dd:30:e4:ac:6a:9d:c9:71:eb:1c:46:ad:f5:ab:be:5a:ef:99:4d:3a:67:cb:01:7e:64:26:d0:3d:34:a7:7a:f1:fb:44:8e:41:a0:d6:97:c2:25:28:8b:cf:b9:77:33:7d:67:4a:b5:9f:bc:00:0f:8c:45:ff:6c:a5:e2:4b:60:06:a8:e7:a2:88:26:cc:6c:e4:c6:1b:b6:74:c4:ed:dd:68:9f:af:9b:d0:03:6b:2e:9e:62:13:c5:70:1b:1a:0e:95:6e:8d:8f:19:55:a9:8e:3a:14:8a:36:22:fe:2b:f3:d1:62:dd:b2:9e:cd:03:e0:bd:7a:61:80:2e:29:3b:05:85:8e:ed:8b:95:86:17:75:e5:7a:42:68:38:84:37:b8:fd:e6:e3:4f:74:15:a0:26:96:8b:cc:23:c7:60:8a:c2:d1:b0:c9 [+] AuthKey: a5:92:96:d8:29:64:d4:ac:6f:80:bc:90:f9:b1:86:18:67:a0:cf:00:0c:63:59:33:a4:73:f7:9f:80:3e:b5:f5 [+] E-Hash1: 88:33:7d:d5:2f:90:85:7b:11:c4:61:85:86:bf:74:9b:61:bf:23:1c:4c:d9:81:1b:8d:73:d2:f9:ce:e8:90:d1 [+] E-Hash2: 2d:ce:d5:b6:76:b5:58:66:a2:fd:fd:5a:bc:e3:55:fd:e6:e6:7c:ff:73:2e:40:cd:d5:d0:95:22:41:2b:e6:d5

NO SUCH FILE OR DIRECTORY

Hi,

1- I download HT-WPS-Breaker by Github.
2- Type "chmod +X HT-WPS-Breaker"
3- Run the tool type "./HT-WB.sh"
4- Select "01" (attack automatically with Wash)
5- Then appear the message here below:

img_3474

Any suggest?

wps pin not found

hi

everything works correctly but after the crack, pin is not found. Why?

i cant hack wifi

when i try to hack a hidden wifi ht wps breaker tell me this network already hacked
this network has been changed password this is problem can you make an update for this

./HT-WB.sh: line 724: ifconfig: command not found

No matter the action I'm trying to do, as soon as I try to tell the script the "Select number of wireless device to put into monitor mode" [1-1] it then says,

././HT-WB.sh: line 724: ifconfig: command not found
[ ok ] Mode Monitor is enabled .

 [ ok ] HT-WPS Breaker By Silent Ghost X .

and then prompts if I'd like to try again.

I'm stuck at that point and can't seem to get anything to run, even though it seems to recognize the wireless card and everything just fine.

Any ideas?

E-Nonce: waiting for packet

Hello everyone , i'm new here and i'm still learning about hacking..
While i was using wash to hack a wps pin the BSSID showed up in yellow meaning the device may or may not be vulnerable. But then it gets stuck in E-Nonce : waiting for packet. I've waited more than 5 hours and nothing happened.
What could be the possible issue ?

I'm using atheros wireless card and the signal strength from the target is 58-60%
Thanks in advance

Multi-Attack

Hey, a feature you might implement for the multi-attack for the wash method would be that if the wps is locked it will skip.

Bug after update reaver 1.6.1 & wash 1.6.1

Hello
i have bug after update update reaver 1.6.1 & wash 1.6.1 , When HT-WPS
starts, there is an error message now reaver not found, yet in the script there is no defined path and reaver starts from anywhere.
Thank

Supported and zte crack with -p ""

can you update it to be compatible with the new version reave 1.6.3 kali linux 2017. And can you add option for

Cracking ZTE ZXHN H218N (jazztel) with new option "arbitrary strings" reaver -i Wlan -b Bssid -vv -p ""

Doesn't work ;-)

Probably the most inspiring subject title you have ever seen.

What is missing is the "wash" utility. You don't check if it's installed either like you do with libssl-dev, pixiewps and reaver.

aircrack-ng, airmon-ng commande not found

root@device:~/HT-WPS-Breaker-master# ./HT-WB.sh
./HT-WB.sh: ligne 40 : [: != : opérateur unaire attendu

 +-------------------------------------------------------------------+
 |                                                                   |
 |   ██╗  ██╗████████╗   ██╗    ██╗██████╗ ███████╗ ██╗ ██╗ ██████╗  |
 |   ██║  ██║╚══██╔══╝   ██║    ██║██╔══██╗██╔════╝████████╗██╔══██╗ |
 |   ███████║   ██║█████╗██║ █╗ ██║██████╔╝███████╗╚██╔═██╔╝██████╔╝ |
 |   ██╔══██║   ██║╚════╝██║███╗██║██╔═══╝ ╚════██║████████╗██╔══██╗ |
 |   ██║  ██║   ██║      ╚███╔███╔╝██║     ███████║╚██╔═██╔╝██████╔╝ |
 |   ╚═╝  ╚═╝   ╚═╝       ╚══╝╚══╝ ╚═╝     ╚══════╝ ╚═╝ ╚═╝ ╚═════╝  |
 |                                                                   |
 +-------------------------------------------------------------------+
                      | High Touch WPS Breaker |
                      +------------------------+
 +-------------------------------------------------------------------+
 |  ID  |                      Name                                  |
 +-------------------------------------------------------------------+
 | [01] | Enable The Monitor Mode .                                  |
 | [02] | Disable The Monitor Mode .                                 |
 | [03] | Back to menu .                                             |
 +-------------------------------------------------------------------+

 [!] Type the ID of your choice : 1

./HT-WB.sh: ligne 549: airmon-ng : commande introuvable

[+] Scanning for wireless devices ...
./HT-WB.sh: ligne 299: aircrack-ng : commande introuvable
[+] We found 1 wireless device(s).

+----+--------------------------------------+
| ID | Interface | Chipset |
+----+--------------------------------------+
[01]

[+] Select number of wireless device to put into monitor mode [1-1]:1
Error for wireless request "Set Mode" (8B06) :
SET failed on device wlp2s0 ; Operation not supported.
[ ok ] Mode Monitor is enabled .
./HT-WB.sh: ligne 388: airmon-ng : commande introuvable

(...)
[!] Type the ID of your choice : 2
./HT-WB.sh: ligne 549: airmon-ng : commande introuvable

[+] Scanning for wireless devices ...
./HT-WB.sh: ligne 299: aircrack-ng : commande introuvable
[+] We found 1 wireless device(s).

+----+--------------------------------------+
| ID | Interface | Chipset |
+----+--------------------------------------+
[01]

[+] Select number of wireless device to put into monitor mode [1-1]:

(...)
[!] Type the ID of your choice : 3
./HT-WB.sh: ligne 1468: airmon-ng : commande introuvable

[+] Scanning for wireless devices ...
./HT-WB.sh: ligne 299: aircrack-ng : commande introuvable
[+] We found 1 wireless device(s).

+----+--------------------------------------+
| ID | Interface | Chipset |
+----+--------------------------------------+
[01]

[+] Select number of wireless device to put into monitor mode [1-1]:

(...)
[!] Type the ID of your choice : 4
./HT-WB.sh: ligne 1550: airmon-ng : commande introuvable

[+] Scanning for wireless devices ...
./HT-WB.sh: ligne 299: aircrack-ng : commande introuvable
[+] We found 1 wireless device(s).

(...)
[!] Type the ID of your choice : 5
./HT-WB.sh: ligne 549: airmon-ng : commande introuvable

[+] Scanning for wireless devices ...
./HT-WB.sh: ligne 299: aircrack-ng : commande introuvable
[+] We found 1 wireless device(s).

(...)
[!] Type the ID of your choice : 2
./HT-WB.sh: ligne 1784: airmon-ng : commande introuvable

[!] Is no Monitor Mode to Disable .

 [ ok ] HT-WPS Breaker By Silent Ghost X.

             [+] Try again (Y)es or (N)o : 

bully : waiting for more than 4 hours

Hi,
I have a problem in bully after the script get the pin code bully won't get the key he still searching for more than 4 hours and still can't find the key. Any solutions.
Ps. I already craked the key with ht wps about a month ago but he changed i tried to crake it again andi get the bully problem
Ps. The pin code takes 50 secondes to be cracked
Sorry for my english

Wireless Card Not Found

Hello,

Got error on raspberry pi2 on Kali:
Wireless Card Not Found
However I have Realter USB WiFi card:
lsusb
Bus 001 Device 004: ID 0bda:8176 Realtek Semiconductor Corp. RTL8188CUS 802.11n WLAN Adapter

ifconfig wlan0
wlan0: flags=4099<UP,BROADCAST,MULTICAST> mtu 1500
ether 00:13:ef:30:09:ce txqueuelen 1000 (Ethernet)
RX packets 0 bytes 0 (0.0 B)
RX errors 0 dropped 147 overruns 0 frame 0
TX packets 0 bytes 0 (0.0 B)
TX errors 0 dropped 0 overruns 0 carrier 0 collisions 0

Retriving beacon

I tried hacking the wpa2 with wash and i kept getting stuck at retriving beacon .

pin found, key found, yet empty brackets " "

01 attack automatically with wash
selected interface 1
selected target
even the already cracked targets now have the same problem & give empty key " "
untitled
i already got the key to this essid through HT-WPS-Breaker but now it gives me this !!!

Default pin

I have this issue with getting a default pin. Seems like when it finds a router that has one It simply just freeze up on the screen no info on whats going on. I will stay like this for hours with no try. If some one has a solution to this issue Im all ears. Im running on a RPI3 all tools to make HT-wps work are installed

Processor: ARMv7 Processor rev 4 (v7l)
Distribution: Raspbian GNU/Linux 8 (jessie)
Kernel version: Linux 4.4.34-v7+ armv7l
Firmware: #930

wps-ht

Crack Hidden wireless network

Thank for your script!!!
But when i have WPS pin, can I crack any hidden wireless network?
Please help me
Thank you very much!

problem with external and internal wifi antenna on s7 edge also no bluetooth

hellp. im new here. I installed nethunter on my s7 edge and when i tried to use my internal wifi antenna i got an error that said ERROR adding monitor mode interface: command failed: operation not supported (-95), any suggestions? Also i tried contenting my TP-LINK TL-WN722N on my S7 EDGE but i cant get it working either, any suggestions on that too? Thanks :D

no Beacon

After selecting which wifi, it waits for a minute and then says that no beacon was returned. I tried on 2 different wifi's with the same result. Thanks

Failed

I go through the steps and everything g works fine up until it's time to start the cracking. Once I've selected a network to hack, it says wait until the required arguments are captured and then it says failed to associate with that specific network. Is there any way to fix that?

reaver not found.... problem

HI
i instal and use another tool and now cant run this tool ... always speak reaver not found... i try reinstal reaver and still dont work, help me please, thank you.

cant find file on desktop

hi...i have folder on my desktop.....
i have done this...
cd Desktop
unzip HT-WPS-Breaker.zip
cd HT-WPS-Breaker

and i get message...NO SUCH FILE.........????????????

any ideas....thanks
i have the latest kali.....

i have run wps breaker on another usb and had no problems.....?????

Possible additions

Hello, excellent tool. By far the best Pixie helper script.

I have a few suggestions:

  1. may you add automation attack? Run the script and it automatically cracks each access point?

  2. may you please add other color themes? some colors don't show in the day time, some are too bright for nighttime. the current color scheme looks like Christmas colors.

  3. Change the name to High Tech or Hi Tek. Touch is a feeling, I am touching my keyboard to type this.

Thank you again for a excellent tool. Well done.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.