Giter VIP home page Giter VIP logo

ginanjaradit354's Projects

wifi-hacker icon wifi-hacker

#!/bin/bash############################################################################# CREDITS BEGIN ##################################################################################################################################### WiFi Hacker v1.9# esc0rtd3w 2017# https://github.com/esc0rtd3w/wifi-hacker/# Uses parts of the aircrack-ng suite, reaver, wifite, and many other tools############################################################################# CREDITS END ################################################################################################################################################################################################################### VERSION HISTORY BEGIN ############################################################################################################################# v1.9# - Added support for Wash. Currently used for dumping scan info out to text.# - Added "Bruteforce Hidden SSID Options" To Extras Menu and updated bruteforceHiddenSSID() Function.# - Updated Menu Navigation to restrict from entering Extras Menu until after a wireless adapter has been selected.# - Configured updates with new coloring, and now will only update if remote version is higher than local version.# - Cleaned up code for doSleepMessage() Function. Now takes 3 arguments, "message", "time", and "color".# - Updated Extras Menu. Added wpa_supplicant enable and disable options. Updated wpa_cli options.# - Updated Reaver save session to only save a backup if current session file exists.# - Fixed and updated Reaver output post screen that was broken in the last release version.# v1.8# - Cleaned up scripting and moved all global hotkey triggers to a loadMenuHotkeys Function.# - Added a bruteforceHiddenSSID() Function to handle hidden SSID name reveals.# - Added logging to XML file from airodump-ng when scanning Access Points for all encryption types.# - Added automatic 10 second timeout for Update Menu to continue to main menu for attacking.# - Fixed Update Menu. "Check For Update" and "Apply New Update" are now functional.# - Update Menu now loads automatically after accepting license agreement.# - Added support for parsing network adapter names for displaying when selecting adapter to use.# - Added a check for PixieWPS attacks. If failed, will now default to normal Reaver attack.# v1.7# - Currently supports up to 10 wifi adapters.# - Changed hotkey for "Manual Adapter Entry" from "M" to "C", because of conflicting with main menu hotkey# - Added adapter check after disclaimer is agreed, so the main menu will show the correct number of adapters.# - Updated "killCounterMax" to use "interfacesFound" value for "stopMonitorMode()" function# - Added "checkMultipleAdapters" Function# - Added number of interfaces displayed on stats banner.# - Fixed "Interface Name" on stats banner.# - Updated airodump-ng scripting for several functions.# - Fixed PixieDust toggles. They were reversed, disable turned on and vice/versa.# - Updated airodump-ng windows to only scan for the encryption type that is currently being targeted.# v1.6# - Added a "forceDisconnectWiFi" function to help fix active internet connection issues.# - Changed the handling of "WiFi Force Disconnect". Now, after accepting the agreement, the main menu will only load if the connection status is "0". If the status is "1", meaning the WiFi is connected to an access point, the "forceDisconnectWiFi" and "checkNetworkStatus" functions are called until the connection is released. This allows for better control of correcting errors resulting in having an active network connection.# - Added "ifconfig" and "iwconfig" output to Extras Interface Menu# - Merged "checkForEmptyBSSID", "checkForEmptyESSID", and "checkForEmptyChannel" into "checkForEmptyCredentials" function.# - Removed "arAttackDeAuthOnRetry" function. This was a duplicate and now uses "arAttackDeAuth" function instead.# -

wifi-hacker-1 icon wifi-hacker-1

Shell Script For Attacking Wireless Connections Using Built-In Kali Tools. Supports All Securities (WEP, WPS, WPA, WPA2)

wifite2 icon wifite2

Rewrite of the popular wireless network auditor, "wifite"

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.