Advertisement
Guest User

Raspberry and pixieWPS installation -

a guest
Aug 17th, 2015
861
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 62.52 KB | None | 0 0
  1. Linux kali 3.12.36 #1 PREEMPT Fri Apr 10 23:27:49 CDT 2015 armv6l
  2.  
  3. The programs included with the Kali GNU/Linux system are free software;
  4. the exact distribution terms for each program are described in the
  5. individual files in /usr/share/doc/*/copyright.
  6.  
  7. Kali GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
  8. permitted by applicable law.
  9. Last login: Wed Jul 29 22:44:08 2015 from kali.lan
  10. root@kali:~# ls
  11. authorized_keys  Desktop    Downloads  Pictures  Templates
  12. backup       Documents  Music      Public    Videos
  13. root@kali:~# ifconfig
  14. eth0      Link encap:Ethernet  HWaddr b8:xx:xx:xx:xx:xx  
  15.           inet addr:1.1.2.240  Bcast:1.1.2.255  Mask:255.255.255.0
  16.           inet6 addr: xxxx::xxxx:xxxx:xxxx:xxxx/64 Scope:Link
  17.           UP BROADCAST RUNNING MULTICAST  MTU:1500  Metric:1
  18.           RX packets:2725 errors:0 dropped:0 overruns:0 frame:0
  19.           TX packets:227 errors:0 dropped:0 overruns:0 carrier:0
  20.           collisions:0 txqueuelen:1000
  21.           RX bytes:134659 (131.5 KiB)  TX bytes:24479 (23.9 KiB)
  22.  
  23. lo        Link encap:Local Loopback  
  24.           inet addr:127.0.0.1  Mask:255.0.0.0
  25.           inet6 addr: ::1/128 Scope:Host
  26.           UP LOOPBACK RUNNING  MTU:65536  Metric:1
  27.           RX packets:0 errors:0 dropped:0 overruns:0 frame:0
  28.           TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
  29.           collisions:0 txqueuelen:0
  30.           RX bytes:0 (0.0 B)  TX bytes:0 (0.0 B)
  31.  
  32. wlan6     Link encap:Ethernet  HWaddr 00:xx:xx:xx:xx:xx  
  33.           UP BROADCAST MULTICAST  MTU:1500  Metric:1
  34.           RX packets:0 errors:0 dropped:0 overruns:0 frame:0
  35.           TX packets:0 errors:0 dropped:0 overruns:0 carrier:0
  36.           collisions:0 txqueuelen:1000
  37.           RX bytes:0 (0.0 B)  TX bytes:0 (0.0 B)
  38.  
  39. root@kali:~# lsusb
  40. Bus 001 Device 014: ID 0bda:8187 Realtek Semiconductor Corp. RTL8187 Wireless Adapter
  41. Bus 001 Device 003: ID 0424:ec00 Standard Microsystems Corp.
  42. Bus 001 Device 002: ID 0424:9514 Standard Microsystems Corp.
  43. Bus 001 Device 001: ID 1d6b:0002 Linux Foundation 2.0 root hub
  44. root@kali:~# iwconfig wlan6
  45. wlan6     IEEE 802.11bg  ESSID:off/any  
  46.           Mode:Managed  Access Point: Not-Associated   Tx-Power=20 dBm  
  47.           Retry  long limit:7   RTS thr:off   Fragment thr:off
  48.           Encryption key:off
  49.           Power Management:off
  50.          
  51. root@kali:~# airmon-ng
  52. PHY Interface   Driver      Chipset
  53.  
  54. phy1    wlan6       rtl8187     Realtek Semiconductor Corp. RTL8187
  55.  
  56. root@kali:~# airmon-ng start wlan6
  57. Found 3 processes that could cause trouble.
  58. If airodump-ng, aireplay-ng or airtun-ng stops working after
  59. a short period of time, you may want to kill (some of) them!
  60.  
  61.   PID Name
  62.  1512 dhclient
  63.  1897 NetworkManager
  64.  1976 wpa_supplicant
  65.  
  66. PHY Interface   Driver      Chipset
  67.  
  68. phy1    wlan6       rtl8187     Realtek Semiconductor Corp. RTL8187
  69. Failed to set wlan6mon up using ip
  70. command failed: No such device (-19)
  71.  
  72.         (mac80211 monitor mode vif enabled for [phy1]wlan6 on [phy1]wlan6mon)
  73.         (mac80211 station mode vif disabled for [phy1]wlan6)
  74.  
  75.  
  76. root@kali:~# apt-get remove aircrack
  77. Reading package lists... Done
  78. Building dependency tree      
  79. Reading state information... Done
  80. E: Unable to locate package aircrack
  81. root@kali:~# apt-get remove aircrack-ng
  82. Reading package lists... Done
  83. Building dependency tree      
  84. Reading state information... Done
  85. The following package was automatically installed and is no longer required:
  86.   ieee-data
  87. Use 'apt-get autoremove' to remove it.
  88. The following packages will be REMOVED:
  89.   aircrack-ng
  90. 0 upgraded, 0 newly installed, 1 to remove and 0 not upgraded.
  91. After this operation, 1,517 kB disk space will be freed.
  92. Do you want to continue [Y/n]? Y
  93. (Reading database ... 79343 files and directories currently installed.)
  94. Removing aircrack-ng ...
  95. Processing triggers for man-db ...
  96. root@kali:~# mkdir aircrack
  97. root@kali:~# cd aircrack
  98. root@kali:~/aircrack# wget http://download.aircrack-ng.org/aircrack-ng-1.2-rc1.tar.gz
  99. --2015-08-16 17:28:40--  http://download.aircrack-ng.org/aircrack-ng-1.2-rc1.tar.gz
  100. Resolving download.aircrack-ng.org (download.aircrack-ng.org)... 87.98.255.2, 2001:41d0:1:1b00:87:98:255:2
  101. Connecting to download.aircrack-ng.org (download.aircrack-ng.org)|87.98.255.2|:80... connected.
  102. HTTP request sent, awaiting response... 200 OK
  103. Length: 2046476 (2.0M) [application/x-gzip]
  104. Saving to: `aircrack-ng-1.2-rc1.tar.gz'
  105.  
  106. 100%[======================================>] 2,046,476   1.15M/s   in 1.7s    
  107.  
  108. 2015-08-16 17:28:42 (1.15 MB/s) - `aircrack-ng-1.2-rc1.tar.gz' saved [2046476/2046476]
  109.  
  110. root@kali:~/aircrack# sudo apt-get install libnl-genl-3-dev libnl-3-dev libssl-dev -y
  111. Reading package lists... Done
  112. Building dependency tree      
  113. Reading state information... Done
  114. libssl-dev is already the newest version.
  115. The following package was automatically installed and is no longer required:
  116.   ieee-data
  117. Use 'apt-get autoremove' to remove it.
  118. Suggested packages:
  119.   libnl3-doc
  120. The following NEW packages will be installed:
  121.   libnl-3-dev libnl-genl-3-dev
  122. 0 upgraded, 2 newly installed, 0 to remove and 0 not upgraded.
  123. Need to get 58.7 kB of archives.
  124. After this operation, 338 kB of additional disk space will be used.
  125. Get:1 http://http.kali.org/kali/ kali/main libnl-3-dev armel 3.2.7-4 [47.0 kB]
  126. Get:2 http://http.kali.org/kali/ kali/main libnl-genl-3-dev armel 3.2.7-4 [11.7 kB]
  127. Fetched 58.7 kB in 1s (57.9 kB/s)      
  128. Selecting previously unselected package libnl-3-dev.
  129. (Reading database ... 79280 files and directories currently installed.)
  130. Unpacking libnl-3-dev (from .../libnl-3-dev_3.2.7-4_armel.deb) ...
  131. Selecting previously unselected package libnl-genl-3-dev.
  132. Unpacking libnl-genl-3-dev (from .../libnl-genl-3-dev_3.2.7-4_armel.deb) ...
  133. Setting up libnl-3-dev (3.2.7-4) ...
  134. Setting up libnl-genl-3-dev (3.2.7-4) ...
  135. root@kali:~/aircrack# ls
  136. aircrack-ng-1.2-rc1.tar.gz
  137. root@kali:~/aircrack# tar -zxvf aircrack-ng-1.2-rc1.tar.gz
  138. #
  139. root@kali:~/aircrack# ls
  140. aircrack-ng-1.2-rc1  aircrack-ng-1.2-rc1.tar.gz
  141. root@kali:~/aircrack# cd aircrack-ng-1.2-rc1
  142. root@kali:~/aircrack/aircrack-ng-1.2-rc1# ls
  143. AUTHORS     evalrev LICENSE      manpages  README     src
  144. ChangeLog   INSTALLING  LICENSE.OpenSSL  packages  README.md  test
  145. common.mak  lib     Makefile     patches   scripts    VERSION
  146. root@kali:~/aircrack/aircrack-ng-1.2-rc1# make
  147. /bin/sh: 1: pkg-config: not found
  148. /bin/sh: 1: pkg-config: not found
  149. /bin/sh: 1: pkg-config: not found
  150. /bin/sh: 1: pkg-config: not found
  151. /bin/sh: 1: pkg-config: not found
  152. common.mak:100: *** Cannot find development files for any supported version of libnl. install either libnl1 or libnl3..  Stop.
  153. root@kali:~/aircrack/aircrack-ng-1.2-rc1# apt-get install pkg-config
  154. Reading package lists... Done
  155. Building dependency tree      
  156. Reading state information... Done
  157. The following package was automatically installed and is no longer required:
  158.   ieee-data
  159. Use 'apt-get autoremove' to remove it.
  160. The following NEW packages will be installed:
  161.   pkg-config
  162. 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded.
  163. Need to get 56.8 kB of archives.
  164. After this operation, 168 kB of additional disk space will be used.
  165. Get:1 http://http.kali.org/kali/ kali/main pkg-config armel 0.26-1 [56.8 kB]
  166. Fetched 56.8 kB in 0s (62.9 kB/s)
  167. Selecting previously unselected package pkg-config.
  168. (Reading database ... 79383 files and directories currently installed.)
  169. Unpacking pkg-config (from .../pkg-config_0.26-1_armel.deb) ...
  170. Processing triggers for man-db ...
  171. Setting up pkg-config (0.26-1) ...
  172. root@kali:~/aircrack/aircrack-ng-1.2-rc1# apt-get install libnl3-dev
  173. Reading package lists... Done
  174. Building dependency tree      
  175. Reading state information... Done
  176. Package libnl3-dev is not available, but is referred to by another package.
  177. This may mean that the package is missing, has been obsoleted, or
  178. is only available from another source
  179. However the following packages replace it:
  180.   libnl-3-dev
  181.  
  182. E: Package 'libnl3-dev' has no installation candidate
  183. root@kali:~/aircrack/aircrack-ng-1.2-rc1# apt-get autoremove
  184. Reading package lists... Done
  185. Building dependency tree      
  186. Reading state information... Done
  187. The following packages will be REMOVED:
  188.   ieee-data
  189. 0 upgraded, 0 newly installed, 1 to remove and 0 not upgraded.
  190. After this operation, 4,149 kB disk space will be freed.
  191. Do you want to continue [Y/n]? Y
  192. (Reading database ... 79394 files and directories currently installed.)
  193. Removing ieee-data ...
  194. Processing triggers for man-db ...
  195. root@kali:~/aircrack/aircrack-ng-1.2-rc1# apt-get -y install libnl1
  196. Reading package lists... Done
  197. Building dependency tree      
  198. Reading state information... Done
  199. The following NEW packages will be installed:
  200.   libnl1
  201. 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded.
  202. Need to get 121 kB of archives.
  203. After this operation, 348 kB of additional disk space will be used.
  204. Get:1 http://http.kali.org/kali/ kali/main libnl1 armel 1.1-7 [121 kB]
  205. Fetched 121 kB in 1s (100 kB/s)
  206. Selecting previously unselected package libnl1:armel.
  207. (Reading database ... 79381 files and directories currently installed.)
  208. Unpacking libnl1:armel (from .../libnl1_1.1-7_armel.deb) ...
  209. Setting up libnl1:armel (1.1-7) ...
  210. root@kali:~/aircrack/aircrack-ng-1.2-rc1# make
  211. make -C src all
  212. make[1]: Entering directory `/root/aircrack/aircrack-ng-1.2-rc1/src'
  213. gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3   -Wno-unused-but-set-variable -Wno-array-bounds -Iinclude   -c -o aircrack-ng.o aircrack-ng.c
  214. gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3   -Wno-unused-but-set-variable -Wno-array-bounds -Iinclude   -c -o crypto.o crypto.c
  215. gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3   -Wno-unused-but-set-variable -Wno-array-bounds -Iinclude   -c -o common.o common.c
  216. gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3   -Wno-unused-but-set-variable -Wno-array-bounds -Iinclude   -c -o uniqueiv.o uniqueiv.c
  217. gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3   -Wno-unused-but-set-variable -Wno-array-bounds -Iinclude   -c -o aircrack-ptw-lib.o aircrack-ptw-lib.c
  218. gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3   -Wno-unused-but-set-variable -Wno-array-bounds -Iinclude  aircrack-ng.o crypto.o common.o uniqueiv.o aircrack-ptw-lib.o sha1-sse2.S -o aircrack-ng -lpthread -lssl -lcrypto  
  219. gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3   -Wno-unused-but-set-variable -Wno-array-bounds -Iinclude   -c -o airdecap-ng.o airdecap-ng.c
  220. gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3   -Wno-unused-but-set-variable -Wno-array-bounds -Iinclude  airdecap-ng.o crypto.o common.o -o airdecap-ng -lssl -lcrypto
  221. gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3   -Wno-unused-but-set-variable -Wno-array-bounds -Iinclude   -c -o packetforge-ng.o packetforge-ng.c
  222. gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3   -Wno-unused-but-set-variable -Wno-array-bounds -Iinclude  packetforge-ng.o common.o crypto.o -o packetforge-ng -lssl -lcrypto
  223. gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3   -Wno-unused-but-set-variable -Wno-array-bounds -Iinclude   -c -o ivstools.o ivstools.c
  224. gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3   -Wno-unused-but-set-variable -Wno-array-bounds -Iinclude  ivstools.o common.o crypto.o uniqueiv.o -o ivstools -lssl -lcrypto
  225. gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3   -Wno-unused-but-set-variable -Wno-array-bounds -Iinclude   -c -o kstats.o kstats.c
  226. gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3   -Wno-unused-but-set-variable -Wno-array-bounds -Iinclude  kstats.o -o kstats
  227. gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3   -Wno-unused-but-set-variable -Wno-array-bounds -Iinclude   -c -o makeivs-ng.o makeivs-ng.c
  228. gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3   -Wno-unused-but-set-variable -Wno-array-bounds -Iinclude  makeivs-ng.o common.o uniqueiv.o -o makeivs-ng
  229. gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3   -Wno-unused-but-set-variable -Wno-array-bounds -Iinclude   -c -o airdecloak-ng.o airdecloak-ng.c
  230. gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3   -Wno-unused-but-set-variable -Wno-array-bounds -Iinclude   -c -o osdep/radiotap/radiotap.o osdep/radiotap/radiotap.c
  231. gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3   -Wno-unused-but-set-variable -Wno-array-bounds -Iinclude  airdecloak-ng.o common.o osdep/radiotap/radiotap.o -o airdecloak-ng
  232. gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3   -Wno-unused-but-set-variable -Wno-array-bounds -Iinclude   -c -o wpaclean.o wpaclean.c
  233. make -C osdep
  234. make[2]: Entering directory `/root/aircrack/aircrack-ng-1.2-rc1/src/osdep'
  235. Building for Linux
  236. make[3]: Entering directory `/root/aircrack/aircrack-ng-1.2-rc1/src/osdep'
  237. gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3   -Wno-unused-but-set-variable -Wno-array-bounds -fPIC -I..    -c -o osdep.o osdep.c
  238. gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3   -Wno-unused-but-set-variable -Wno-array-bounds -fPIC -I..    -c -o network.o network.c
  239. gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3   -Wno-unused-but-set-variable -Wno-array-bounds -fPIC -I..    -c -o file.o file.c
  240. gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3   -Wno-unused-but-set-variable -Wno-array-bounds -fPIC -I..    -c -o linux.o linux.c
  241. linux.c: In function ‘error_handler’:
  242. linux.c:373:46: warning: unused parameter ‘nla’ [-Wunused-parameter]
  243. linux.c: In function ‘test_callback’:
  244. linux.c:382:42: warning: unused parameter ‘msg’ [-Wunused-parameter]
  245. linux.c:382:53: warning: unused parameter ‘arg’ [-Wunused-parameter]
  246. linux.c: In function ‘linux_set_channel_nl80211’:
  247. linux.c:1030:5: warning: implicit declaration of function ‘if_nametoindex’ [-Wimplicit-function-declaration]
  248. linux.c:955:18: warning: unused variable ‘wrq’ [-Wunused-variable]
  249. linux.c: At top level:
  250. linux.c:373:12: warning: ‘error_handler’ defined but not used [-Wunused-function]
  251. linux.c:382:13: warning: ‘test_callback’ defined but not used [-Wunused-function]
  252. linux.c:1067:12: warning: ‘linux_set_channel’ defined but not used [-Wunused-function]
  253. linux.c:2066:13: warning: ‘linux_close’ defined but not used [-Wunused-function]
  254. linux.c: In function ‘do_linux_open’:
  255. linux.c:184:14: warning: ‘iwpriv’ may be used uninitialized in this function [-Wuninitialized]
  256. linux.c:1620:11: note: ‘iwpriv’ was declared here
  257. gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3   -Wno-unused-but-set-variable -Wno-array-bounds -fPIC -I..    -c -o linux_tap.o linux_tap.c
  258. gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3   -Wno-unused-but-set-variable -Wno-array-bounds -fPIC -I..    -c -o common.o common.c
  259. ar cru libosdep.a  osdep.o network.o file.o linux.o linux_tap.o radiotap/radiotap.o common.o
  260. ranlib libosdep.a
  261. touch .os.Linux
  262. make[3]: Leaving directory `/root/aircrack/aircrack-ng-1.2-rc1/src/osdep'
  263. make[2]: Leaving directory `/root/aircrack/aircrack-ng-1.2-rc1/src/osdep'
  264. gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3   -Wno-unused-but-set-variable -Wno-array-bounds -Iinclude  wpaclean.o osdep/radiotap/radiotap.o -o wpaclean -Losdep -losdep -lnl-genl-3 -lnl-3  
  265. gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3   -Wno-unused-but-set-variable -Wno-array-bounds -Iinclude   -c -o besside-ng-crawler.o besside-ng-crawler.c
  266. gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3   -Wno-unused-but-set-variable -Wno-array-bounds -Iinclude  besside-ng-crawler.o -o besside-ng-crawler -lpcap
  267. gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3   -Wno-unused-but-set-variable -Wno-array-bounds -Iinclude   -c -o aireplay-ng.o aireplay-ng.c
  268. gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3   -Wno-unused-but-set-variable -Wno-array-bounds -Iinclude  aireplay-ng.o common.o crypto.o osdep/radiotap/radiotap.o -o aireplay-ng -Losdep -losdep -lnl-genl-3 -lnl-3   -lssl -lcrypto
  269. gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3   -Wno-unused-but-set-variable -Wno-array-bounds -Iinclude   -c -o airodump-ng.o airodump-ng.c
  270. gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3   -Wno-unused-but-set-variable -Wno-array-bounds -Iinclude  airodump-ng.o common.o crypto.o uniqueiv.o osdep/radiotap/radiotap.o -o airodump-ng -Losdep -losdep -lnl-genl-3 -lnl-3   -lssl -lcrypto  -lpthread
  271. gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3   -Wno-unused-but-set-variable -Wno-array-bounds -Iinclude   -c -o airserv-ng.o airserv-ng.c
  272. gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3   -Wno-unused-but-set-variable -Wno-array-bounds -Iinclude  airserv-ng.o common.o osdep/radiotap/radiotap.o -o airserv-ng -Losdep -losdep -lnl-genl-3 -lnl-3  
  273. gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3   -Wno-unused-but-set-variable -Wno-array-bounds -Iinclude   -c -o airtun-ng.o airtun-ng.c
  274. gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3   -Wno-unused-but-set-variable -Wno-array-bounds -Iinclude  airtun-ng.o common.o crypto.o osdep/radiotap/radiotap.o -o airtun-ng -Losdep -losdep -lnl-genl-3 -lnl-3   -lssl -lcrypto
  275. gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3   -Wno-unused-but-set-variable -Wno-array-bounds -Iinclude   -c -o airbase-ng.o airbase-ng.c
  276. gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3   -Wno-unused-but-set-variable -Wno-array-bounds -Iinclude  airbase-ng.o common.o crypto.o osdep/radiotap/radiotap.o -o airbase-ng -Losdep -losdep -lnl-genl-3 -lnl-3   -lssl -lcrypto  -lpthread
  277. gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3   -Wno-unused-but-set-variable -Wno-array-bounds -Iinclude   -c -o besside-ng.o besside-ng.c
  278. gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0  -DCONFIG_LIBNL30 -DCONFIG_LIBNL -I/usr/include/libnl3   -Wno-unused-but-set-variable -Wno-array-bounds -Iinclude  besside-ng.o crypto.o common.o osdep/radiotap/radiotap.o aircrack-ptw-lib.o -o besside-ng -Losdep -losdep -lnl-genl-3 -lnl-3   -lssl -lcrypto  -lz
  279. make[1]: Leaving directory `/root/aircrack/aircrack-ng-1.2-rc1/src'
  280. root@kali:~/aircrack/aircrack-ng-1.2-rc1# make install
  281. make -C src all
  282. make[1]: Entering directory `/root/aircrack/aircrack-ng-1.2-rc1/src'
  283. make[1]: Nothing to be done for `all'.
  284. make[1]: Leaving directory `/root/aircrack/aircrack-ng-1.2-rc1/src'
  285. make -C src install
  286. make[1]: Entering directory `/root/aircrack/aircrack-ng-1.2-rc1/src'
  287. make -C osdep install
  288. make[2]: Entering directory `/root/aircrack/aircrack-ng-1.2-rc1/src/osdep'
  289. Building for Linux
  290. make[3]: Entering directory `/root/aircrack/aircrack-ng-1.2-rc1/src/osdep'
  291. make[3]: `.os.Linux' is up to date.
  292. make[3]: Leaving directory `/root/aircrack/aircrack-ng-1.2-rc1/src/osdep'
  293. make[2]: Leaving directory `/root/aircrack/aircrack-ng-1.2-rc1/src/osdep'
  294. install -d /usr/local/bin
  295. install -m 755 aircrack-ng airdecap-ng packetforge-ng ivstools kstats makeivs-ng airdecloak-ng wpaclean besside-ng-crawler /usr/local/bin
  296. install -d /usr/local/sbin
  297. install -m 755 aireplay-ng airodump-ng airserv-ng airtun-ng airbase-ng besside-ng /usr/local/sbin
  298. make[1]: Leaving directory `/root/aircrack/aircrack-ng-1.2-rc1/src'
  299. make -C scripts install
  300. make[1]: Entering directory `/root/aircrack/aircrack-ng-1.2-rc1/scripts'
  301. install -m 755 airodump-ng-oui-update /usr/local/sbin
  302. install -m 755 airmon-ng airmon-zc /usr/local/sbin
  303. make[1]: Leaving directory `/root/aircrack/aircrack-ng-1.2-rc1/scripts'
  304. make -C manpages install
  305. make[1]: Entering directory `/root/aircrack/aircrack-ng-1.2-rc1/manpages'
  306. make cleanfiles sqlite=true unstable=true
  307. make[2]: Entering directory `/root/aircrack/aircrack-ng-1.2-rc1/manpages'
  308. rm -f /usr/local/share/man/man1/aircrack-ng.1
  309. rm -f /usr/local/share/man/man1/airdecap-ng.1
  310. rm -f /usr/local/share/man/man1/ivstools.1
  311. rm -f /usr/local/share/man/man1/kstats.1
  312. rm -f /usr/local/share/man/man1/makeivs-ng.1
  313. rm -f /usr/local/share/man/man1/packetforge-ng.1
  314. rm -f /usr/local/share/man/man1/airdecloak-ng.1
  315. rm -f /usr/local/share/man/man1/wpaclean.1
  316. rm -f /usr/local/share/man/man1/besside-ng-crawler.1
  317. rm -f /usr/local/share/man/man1/airolib-ng.1
  318. rm -f /usr/local/share/man/man1/buddy-ng.1
  319. rm -f /usr/local/share/man/man8/airdriver-ng.8
  320. rm -f /usr/local/share/man/man8/aireplay-ng.8
  321. rm -f /usr/local/share/man/man8/airmon-ng.8
  322. rm -f /usr/local/share/man/man8/airodump-ng.8
  323. rm -f /usr/local/share/man/man8/airserv-ng.8
  324. rm -f /usr/local/share/man/man8/airtun-ng.8
  325. rm -f /usr/local/share/man/man8/airbase-ng.8
  326. rm -f /usr/local/share/man/man8/airodump-ng-oui-update.8
  327. rm -f /usr/local/share/man/man8/besside-ng.8
  328. rm -f /usr/local/share/man/man8/tkiptun-ng.8
  329. rm -f /usr/local/share/man/man8/easside-ng.8
  330. rm -f /usr/local/share/man/man8/wesside-ng.8
  331. rm -f /usr/local/share/man/man8/airmon-zc.8
  332. make[2]: Leaving directory `/root/aircrack/aircrack-ng-1.2-rc1/manpages'
  333. install -d /usr/local/share/man/man1
  334. install -d /usr/local/share/man/man8
  335. install -m 644 aircrack-ng.1 airdecap-ng.1 ivstools.1 kstats.1 makeivs-ng.1 packetforge-ng.1 airdecloak-ng.1 wpaclean.1 besside-ng-crawler.1 /usr/local/share/man/man1
  336. install -m 644 airdriver-ng.8 aireplay-ng.8 airmon-ng.8 airodump-ng.8 airserv-ng.8 airtun-ng.8 airbase-ng.8 airodump-ng-oui-update.8 besside-ng.8 /usr/local/share/man/man8
  337. make[1]: Leaving directory `/root/aircrack/aircrack-ng-1.2-rc1/manpages'
  338.  
  339. [*] Run 'airodump-ng-oui-update' as root (or with sudo) to install or update Airodump-ng OUI file (Internet connection required).
  340. root@kali:~/aircrack/aircrack-ng-1.2-rc1# cd /
  341. root@kali:/# airmon-ng check kill
  342. -bash: /usr/sbin/airmon-ng: No such file or directory
  343. root@kali:/# aireplay-ng
  344.  
  345.   Aireplay-ng 1.2 rc1 - (C) 2006-2013 Thomas d'Otreppe
  346.  http://www.aircrack-ng.org
  347.  
  348.  usage: aireplay-ng <options> <replay interface>
  349.  
  350.  Filter options:
  351.  
  352.      -b bssid  : MAC address, Access Point
  353.      -d dmac   : MAC address, Destination
  354.      -s smac   : MAC address, Source
  355.      -m len    : minimum packet length
  356.      -n len    : maximum packet length
  357.      -u type   : frame control, type    field
  358.      -v subt   : frame control, subtype field
  359.      -t tods   : frame control, To      DS bit
  360.      -f fromds : frame control, From    DS bit
  361.      -w iswep  : frame control, WEP     bit
  362.      -D        : disable AP detection
  363.  
  364.  Replay options:
  365.  
  366.      -x nbpps  : number of packets per second
  367.      -p fctrl  : set frame control word (hex)
  368.      -a bssid  : set Access Point MAC address
  369.      -c dmac   : set Destination  MAC address
  370.      -h smac   : set Source       MAC address
  371.      -g value  : change ring buffer size (default: 8)
  372.      -F        : choose first matching packet
  373.  
  374.      Fakeauth attack options:
  375.  
  376.      -e essid  : set target AP SSID
  377.      -o npckts : number of packets per burst (0=auto, default: 1)
  378.      -q sec    : seconds between keep-alives
  379.      -Q        : send reassociation requests
  380.      -y prga   : keystream for shared key auth
  381.      -T n      : exit after retry fake auth request n time
  382.  
  383.      Arp Replay attack options:
  384.  
  385.      -j        : inject FromDS packets
  386.  
  387.      Fragmentation attack options:
  388.  
  389.      -k IP     : set destination IP in fragments
  390.      -l IP     : set source IP in fragments
  391.  
  392.      Test attack options:
  393.  
  394.      -B        : activates the bitrate test
  395.  
  396.  Source options:
  397.  
  398.      -i iface  : capture packets from this interface
  399.      -r file   : extract packets from this pcap file
  400.  
  401.  Miscellaneous options:
  402.  
  403.      -R                    : disable /dev/rtc usage
  404.      --ignore-negative-one : if the interface's channel can't be determined,
  405.                              ignore the mismatch, needed for unpatched cfg80211
  406.  
  407.  Attack modes (numbers can still be used):
  408.  
  409.      --deauth      count : deauthenticate 1 or all stations (-0)
  410.      --fakeauth    delay : fake authentication with AP (-1)
  411.      --interactive       : interactive frame selection (-2)
  412.      --arpreplay         : standard ARP-request replay (-3)
  413.      --chopchop          : decrypt/chopchop WEP packet (-4)
  414.      --fragment          : generates valid keystream   (-5)
  415.      --caffe-latte       : query a client for new IVs  (-6)
  416.      --cfrag             : fragments against a client  (-7)
  417.      --migmode           : attacks WPA migration mode  (-8)
  418.      --test              : tests injection and quality (-9)
  419.  
  420.      --help              : Displays this usage screen
  421.  
  422. No replay interface specified.
  423. root@kali:/# locate airmon-ng
  424. locate: warning: database `/var/cache/locate/locatedb' is more than 8 days old (actual age is 17.5 days)
  425. /usr/sbin/airmon-ng
  426. /usr/share/man/man8/airmon-ng.8.gz
  427. root@kali:/usr/sbin# export PATH=~/usr/sbin:$PATH
  428. root@kali:/usr/sbin# airmon-ng
  429.  
  430.  
  431. Interface   Chipset     Driver
  432.  
  433. wlan6       Realtek RTL8187L    rtl8187 - [phy1]
  434.  
  435. root@kali:/usr/sbin# airmon-ng start wlan6
  436.  
  437.  
  438. Found 3 processes that could cause trouble.
  439. If airodump-ng, aireplay-ng or airtun-ng stops working after
  440. a short period of time, you may want to kill (some of) them!
  441. -e
  442. PID Name
  443. 1512    dhclient
  444. 1897    NetworkManager
  445. 1976    wpa_supplicant
  446.  
  447.  
  448. Interface   Chipset     Driver
  449.  
  450. wlan6       Realtek RTL8187L    rtl8187 - [phy1]
  451.                 (monitor mode enabled on mon0)
  452.  
  453. root@kali:/usr/sbin# airmon-ng check kill
  454.  
  455.  
  456. Found 3 processes that could cause trouble.
  457. If airodump-ng, aireplay-ng or airtun-ng stops working after
  458. a short period of time, you may want to kill (some of) them!
  459. -e
  460. PID Name
  461. 1512    dhclient
  462. 1897    NetworkManager
  463. 1976    wpa_supplicant
  464. Killing all those processes...
  465. root@kali:/usr/sbin# airodump-ng mon0
  466. CH  6 ][ Elapsed: 36 s ][ 2015-08-16 18:09                                        
  467.                                                                                                                                            
  468.  BSSID              PWR  Beacons    #Data, #/s  CH  MB   ENC  CIPHER AUTH ESSID
  469.                                                                                                                                            
  470.  00:xx:xx:xx:xx:xx  -30       88        2    0   7  54e. WPA2 CCMP   PSK  dxxxxxxx                                                      
  471.  84:xx:xx:xx:xx:xx  -63       11        0    0   1  54e. OPN              Fxxxxxxxxxxx                                            
  472.  84:xx:xx:xx:xx:xx  -63       17        0    0   1  54e. WPA2 CCMP   PSK  Zxxxxxx                                                        
  473.  00:xx:xx:xx:xx:xx  -70        7        2    0  11  54e. WPA2 TKIP   PSK  Dxxxxxxxxxxxxxx                                                    
  474.  00:xx:xx:xx:xx:xx  -70        2        1    0  11  54   WPA2 CCMP   PSK  <length: 14>                                                      
  475.                                                                                                                                            
  476.  BSSID              STATION            PWR   Rate    Lost    Frames  Probe                                                                  
  477.                                                                                                                                            
  478.  00:xx:xx:xx:xx:xx  xx:xx:xx:xx:xx:xx   -1    1e- 0      0        2                                                                        
  479.  
  480. root@kali:/usr/sbin# wifite
  481.  
  482.   .;'                     `;,    
  483. .;'  ,;'             `;,  `;,   WiFite v2 (r87)
  484. .;'  ,;'  ,;'     `;,  `;,  `;,  
  485. ::   ::   :   ( )   :   ::   ::  automated wireless auditor
  486. ':.  ':.  ':. /_\ ,:'  ,:'  ,:'  
  487.  ':.  ':.    /___\    ,:'  ,:'   designed for Linux
  488.   ':.       /_____\      ,:'    
  489.            /       \            
  490.  
  491.  
  492.  [+] scanning for wireless devices...
  493.  [+] initializing scan (mon0), updates at 5 sec intervals, CTRL+C when ready.
  494.  [0:00:05] scanning wireless networks. 0 targets and 0 clients found  
  495.  
  496.  
  497.  
  498.  
  499. [0:01:24] scanning wireless networks. 8 targets and 4 clients found  
  500.  
  501.  
  502.  [+] scanning (mon0), updates at 5 sec intervals, CTRL+C when ready.
  503.  
  504.    NUM ESSID                 CH  ENCR  POWER  WPS?  CLIENT
  505.    --- --------------------  --  ----  -----  ----  ------
  506.     1  dxxxxxxx               7  WPA2  72db    no   client
  507.     2  Zxxxxxxx               1  WPA2  37db    no   client
  508.     3  axxxxxx                1  WPA2  32db    no
  509.     4  (00:xx:xx:xx:xx:xx)   11  WPA2  31db    no
  510.     5  Zxxxxxxx               6  WPA2  31db    no
  511.     6  Dxxxxxxxxxxx          11  WPA2  31db    no
  512.     7  Gxxxxxxxxx             6  WPA2  30db   wps   client
  513.     8  Txxxxxxxxxxxxx        11  WPA2  29db   wps
  514.  
  515.  [0:01:24] scanning wireless networks. 8 targets and 4 clients found  
  516.  [+] checking for WPS compatibility... done
  517.  
  518.    NUM ESSID                 CH  ENCR  POWER  WPS?  CLIENT
  519.    --- --------------------  --  ----  -----  ----  ------
  520.     1  dxxxxxxxx              7  WPA2  72db    no   client
  521.     2  Zxxxxxxxx              1  WPA2  37db    no   client
  522.     3  axxxxxx                1  WPA2  32db    no
  523.     4  (xx:xx:xx:xx:xx:xx)   11  WPA2  31db    no
  524.     5  Zxxxxxxxx              6  WPA2  31db    no
  525.     6  Dxxxxxxxxxxxx         11  WPA2  31db    no
  526.     7  Gxxxxxxxxx             6  WPA2  30db   wps   client
  527.     8  Txxxxxxxxxxxx         11  WPA2  29db   wps
  528.  
  529.  [+] select target numbers (1-8) separated by commas, or 'all': ^C
  530.  (^C) interrupted
  531.  
  532.  [+] quitting
  533.  
  534. root@kali:/usr/sbin# wifite-ng
  535.  
  536.   .;'                     `;,    
  537. .;'  ,;'             `;,  `;,   WiFite v2 (r112)
  538. .;'  ,;'  ,;'     `;,  `;,  `;,  
  539. ::   ::   :   ( )   :   ::   ::  automated wireless auditor
  540. ':.  ':.  ':. /_\ ,:'  ,:'  ,:'  
  541.  ':.  ':.    /___\    ,:'  ,:'   designed for Linux
  542.   ':.       /_____\      ,:'    
  543.            /       \            
  544.  
  545. modified by aanarchyy(aanarchyy@gmail.com)
  546. Credits to wiire,DataHead,soxrok2212,nxxxu,nuroo
  547.  
  548.  
  549.  [+] scanning for wireless devices...
  550.  [+] initializing scan (mon0), updates at 5 sec intervals, CTRL+C when ready.
  551.  [0:00:04] scanning wireless networks. 0 targets and 0 clients found  
  552.  
  553.  
  554.  
  555.  
  556.  
  557.  [+] scanning (mon0), updates at 5 sec intervals, CTRL+C when ready.
  558.  
  559.    NUM ESSID                 CH  ENCR  POWER  WPS?  CLIENT
  560.    --- --------------------  --  ----  -----  ----  ------
  561.     1  dxxxxxxx               7  WPA2  67db    no
  562.     2  Zxxxxxxx               1  WPA2  35db   wps
  563.     3  axxxxx                 1  WPA2  32db   wps
  564.     4  Cxxxxxxxxxxxxxx        5  WPA2  32db   wps
  565.     5  Txxxxxxxxxxxx         11  WPA2  30db    no
  566.  
  567.  [0:00:05] scanning wireless networks. 5 targets and 1 client found  
  568.  
  569.  
  570.  
  571.  
  572.  [+] scanning (mon0), updates at 5 sec intervals, CTRL+C when ready.
  573.  
  574.    NUM ESSID                 CH  ENCR  POWER  WPS?  CLIENT
  575.    --- --------------------  --  ----  -----  ----  ------
  576.     1  dxxxxxxx               7  WPA2  67db    no
  577.     2  Zxxxxxxx               1  WPA2  35db   wps
  578.     3  axxxxx                 1  WPA2  32db   wps
  579.     4  Cxxxxxxxxxxxxx         5  WPA2  32db   wps
  580.     5  Txxxxxxxxxxxx         11  WPA2  30db    no
  581.  
  582.  [0:00:07] scanning wireless networks. 5 targets and 1 client found  
  583.  
  584. [0:00:44] scanning wireless networks. 7 targets and 1 client found  
  585.  [+] checking for WPS compatibility... done
  586.  
  587.  
  588.    NUM ESSID                 CH  ENCR  POWER  WPS?  CLIENT
  589.    --- --------------------  --  ----  -----  ----  ------
  590.     1  xxxxxxxx               7  WPA2  72db    no
  591.     2  Zxxxxxxxx              1  WPA2  37db   wps
  592.     3  Cxxxxxxxxxxxxx         5  WPA2  32db   wps
  593.     4  axxxxxx                1  WPA2  32db   wps
  594.     5  Zxxxxxxx               6  WPA2  31db   wps
  595.     6  Dxxxxxxxxxxxx         11  WPA2  31db    no
  596.     7  Txxxxxxxxxxxx         11  WPA2  30db   wps
  597.  
  598.  [+] select target numbers (1-7) separated by commas, or 'all': 4
  599.  
  600.  [+] 1 target selected.
  601.  [+] Run 1
  602.  
  603.  [0:00:00] initializing PixieWPS attack on xxxxxxx (xx:xx:xx:xx:xx:xx)
  604.  [+] E-Nonce found
  605.  [+] PKE hash found
  606.  [+] Manufacturer:  
  607.  [+] Model Name:  Wireless N Router
  608.  [+] Model Number:  xxx-xx1
  609.  [+] Serial:  xxxxxxxxxx-xxxx
  610.  [+] PKR hash found            
  611.  [+] Authkey found            
  612.  [+] E-Hash1 found            
  613.  [+] E-Hash2 found            
  614.  [+] Cracking using pixiewps...
  615.  
  616.  [+] Pixiewps attack failed!
  617.  [0:08:20] starting wpa handshake capture on "xxxx"
  618.  [0:07:28] listening for handshake...                    
  619.  (^C) WPA handshake capture interrupted
  620.  
  621.  [+] 2 attacks completed:
  622.  
  623.  [+] 0/2 WPA attacks succeeded
  624.  
  625.  [+] quitting
  626.  
  627. root@kali:/usr/sbin#
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement