News: New Pyxiewps Version Is Out.

New Pyxiewps Version Is Out.

Helo my dear friends!

A few days ago, I shared with this community my wrapper-script (a wrapper is a program that joins other programs that do the real job) to automatize the attacks on Pixie-Dust vulnerable routers.

I was recieving complains from non-Kali users that had problems trying to launch the program, so I decided to make a good installer so anybody can use it in any DEB based distro.

You can visit my other post where you'll find the details, or you can go directly to the repo.

So far... no complains. But i'm waiting your opinion guys because I'm doing a real support on this one :D

Image via akamaihd.net

One last thing, I got a comment on the other post asking about the science behind this script and here it is, directly from the Git:

It uses Airodump-ng to enumerate all the APs with active WPS, tries to get the PKE, PKR, E-NONCE, R-NONCE, AUTHKEY, HASH1 and 2 using the patched version of reaver, then passes all that information to pixiewps binary so that it can retrieve the WPS pin, and finally runs reaver again with the pin that pixiewps found to get the AP WPA password.

Good luck guys! And good cracking!

@jgilhutton

Just updated your iPhone? You'll find new emoji, enhanced security, podcast transcripts, Apple Cash virtual numbers, and other useful features. There are even new additions hidden within Safari. Find out what's new and changed on your iPhone with the iOS 17.4 update.

1 Comment

Hmmm I didn't see the other thread. I could add this script as an optional download to my wrapper script I am working on. I am already giving an optional download for DDosscript and LazyKali. I will give it a try.

Share Your Thoughts

  • Hot
  • Latest