Airba.sh - A POSIX-compliant, Fully Automated WPA PSK Handshake Capture Script Aimed At Penetration Testing



Airbash is a POSIX-compliant, fully automated WPA PSK handshake capture script aimed at penetration testing. It is compatible with Bash and Android Shell (tested on Kali Linux and Cyanogenmod 10.2) and uses aircrack-ng to scan for clients that are currently connected to access points (AP). Those clients are then deauthenticated in order to capture the handshake when attempting to reconnect to the AP. Verification of a captured handshake is done using aircrack-ng. If one or more handshakes are captured, they are entered into an SQLite3 database, along with the time of capture and current GPS data (if properly configured).
After capture, the database can be tested for vulnerable router models using crackdefault.sh. It will search for entries that match the implemented modules, which currently include algorithms to compute default keys for Speedport 500-700 series, Thomson/SpeedTouch and UPC 7 digits (UPC1234567) routers.

Requirements
WiFi interface in monitor mode aircrack-ng SQLite3 openssl for compilation of modules (optional) wlanhc2hcx from hcxtools
In order to log GPS coordinates of handshakes, configure your coordinate logging software to log to .loc/*.txt (the filename can be chosen as desired). Airbash will always use the output of cat "$path$loc"*.txt 2>/dev/null | awk 'NR==0; END{print}', which equals to reading all .txt files in .loc/ and picking the second line. The reason for this way of implementation is the functionality of GPSLogger, which was used on the development device.

Calculating default keys
After capturing a new handshake, the database can be queried for vulnerable router models. If a module applies, the default keys for this router series are calculated and used as input for aircrack-ng to try and recover the passphrase.

Compiling Modules
The modules for calculating Thomson/SpeedTouch and UPC1234567 (7 random digits) default keys are included in src/
Credits for the code go to the authors Kevin Devine and [peter@haxx.in].
On Linux:
gcc -fomit-frame-pointer -O3 -funroll-all-loops -o modules/st modules/stkeys.c -lcrypto
gcc -O2 -o modules/upckeys modules/upc_keys.c -lcrypto
If on Android, you may need to copy the binaries to /system/xbin/ or to another directory where binary execution is allowed.

Usage
Running install.sh will create the database, prepare the folder structure and create shortlinks to both scripts which can be moved to a directory that is on $PATH to allow execution from any location.
After installation, you may need to manually adjust INTERFACE on line 46 in airba.sh. This will later be determined automatically, but for now the default is set to wlan0, to allow out of the box compatibility with bcmon on Android.
./airba.sh starts the script, automatically scanning and attacking targets that are not found in the database. ./crackdefault.sh attempts to break known default key algorithms.
To view the database contents, run sqlite3 .db.sqlite3 "SELECT * FROM hs" in the main directory.

Update (Linux only ... for now):
Airbash can be updated by executing update.sh. This will clone the master branch into /tmp/ and overwrite the local files.

Output
_n: number of access points found
__c/m: represents client number and maximum number of clients found, respectively
-: access point is blacklisted
x: access point already in database
?: access point out of range (not visible to airodump anymore)

The Database
The database contains a table called hs with seven columns.
id: incrementing counter of table entries
lat and lon: GPS coordinates of the handshake (if available)
bssid: MAC address of the access point
essid: Name identifier
psk: WPA Passphrase, if known
prcsd: Flag that gets set by crackdefault.sh to prevent duplicate calculation of default keys if a custom passphrase was used.
Currently, the SQLite3 database is not password-protected.


Related posts
  1. Pentest Tools Linux
  2. Hack Tools
  3. Hacker Tools Free
  4. Hacking Tools Usb
  5. Kik Hack Tools
  6. How To Hack
  7. Hacker Tools 2020
  8. Hacker Tools 2020
  9. Easy Hack Tools
  10. How To Install Pentest Tools In Ubuntu
  11. Easy Hack Tools
  12. Nsa Hack Tools
  13. Hacking Apps
  14. World No 1 Hacker Software
  15. Pentest Tools Github
  16. Hack Tools Pc
  17. Pentest Recon Tools
  18. Hacker Techniques Tools And Incident Handling
  19. Bluetooth Hacking Tools Kali
  20. Hacker Tools Linux
  21. Hacker Tools
  22. Pentest Box Tools Download
  23. Pentest Tools Windows
  24. Computer Hacker
  25. Hacking Apps
  26. Hacking Tools Windows 10
  27. Hack Apps
  28. Hacking Tools 2020
  29. Hacker Tools Linux
  30. Pentest Tools For Windows
  31. Hack Tools For Mac
  32. Hacker Hardware Tools
  33. Pentest Automation Tools
  34. Pentest Tools For Ubuntu
  35. Tools 4 Hack
  36. Hacking Tools Github
  37. Pentest Tools Nmap
  38. Pentest Tools Windows
  39. Hacker
  40. Hack Tools 2019
  41. Tools Used For Hacking
  42. Github Hacking Tools
  43. Growth Hacker Tools
  44. Hacking Tools For Beginners
  45. Wifi Hacker Tools For Windows
  46. Hacker Search Tools
  47. Pentest Tools Url Fuzzer
  48. Hack Tools Github
  49. Nsa Hack Tools
  50. Pentest Tools Subdomain
  51. Hack Tools 2019
  52. How To Make Hacking Tools
  53. Hack Tools For Mac
  54. Hacker Tools Software
  55. Hacking Tools Windows
  56. Computer Hacker
  57. Best Pentesting Tools 2018
  58. Hacker Tools Linux
  59. Hacking Tools And Software
  60. Tools Used For Hacking
  61. Black Hat Hacker Tools
  62. Pentest Tools Online
  63. Pentest Tools Website
  64. Hack Website Online Tool
  65. What Is Hacking Tools
  66. Pentest Tools Framework
  67. Hacker Search Tools
  68. Pentest Tools Tcp Port Scanner
  69. Hacking Tools For Windows Free Download
  70. Hacking Tools For Kali Linux
  71. Hacker Tools Software
  72. Pentest Tools Url Fuzzer
  73. Black Hat Hacker Tools
  74. Hacking Tools For Windows
  75. Pentest Tools Find Subdomains
  76. Hacking Tools Name
  77. Ethical Hacker Tools
  78. New Hacker Tools

No comments:

Post a Comment