Skip to content

Simple bash script intended to exploit the Null Wps Pin breach automatically

License

Notifications You must be signed in to change notification settings

lam560/NullWpsPinAuto

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

17 Commits
 
 
 
 
 
 

Repository files navigation

NullWpsPinAuto

Simple bash script intended to exploit the Null Wps Pin breach automatically on all APs. Built for Kali Linux.

The script will scan APs using airodump-ng, filter WEP/OPN APs, exploit the Null Wps Pin breach for each AP and display the remaining time and APs.

The results are displayed on screen and stored in results.txt

Demo

Demo NullWpsPinAuto

Requirements

This script requires the latest fork of reaver-wps and the latest version of Wiire's Pixiewps installed

apt-get -y install build-essential libpcap-dev aircrack-ng pixiewps && git clone https://github.com/t6x/reaver-wps-fork-t6x.git && cd reaver* && cd src && ./configure && sudo make install

Download

git clone https://github.com/Emilien942702/NullWpsPinAuto

Usage

cd NullWpsPinAuto/
sudo bash NullWpsPinAuto.sh

Options

The script will ask you for the name of your wifi card, the APs scan duration, and the time per attack. Knowing that this attack is supposed to be really fast (~4 seconds) I recommend not more than 20 seconds for this option.

Sources

Reaver-WPS Arbitrary String

0-day null PIN breach discovered by crakcdtv

About

Simple bash script intended to exploit the Null Wps Pin breach automatically

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

 
 
 

Languages