All Projects → sethleedy → Auto-Besside-Capturer

sethleedy / Auto-Besside-Capturer

Licence: other
Capture WPA handshakes, using besside-ng. Auto upload to http://wpa-sec.stanev.org for cracking the password.

Programming Languages

shell
77523 projects

Projects that are alternatives of or similar to Auto-Besside-Capturer

kismet-deauth-wpa2-handshake-plugin
Python plugin for Kismet to perform deauthentication to collect WPA2 handshakes
Stars: ✭ 63 (+125%)
Mutual labels:  wpa2, wardriving, wpa2-handshake
WPA2-FritzBox-Pswd-Wordlist-Generator
This Script will produce all of the WPA2 Passwords used by various Router companies aswell as Fritzbox. All of these Passwords will be 16 Numbers in length. So it could get a bit large.
Stars: ✭ 22 (-21.43%)
Mutual labels:  wpa2, wpa2-handshake, wpa2-cracking
Bettercap
The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.
Stars: ✭ 10,735 (+38239.29%)
Mutual labels:  wifi, wpa2, wifi-security
refluxion
Refluxion -- MITM WPA attacks tool
Stars: ✭ 25 (-10.71%)
Mutual labels:  wifi, wpa2, wpa2-handshake
Pidense
🍓📡🍍Monitor illegal wireless network activities. (Fake Access Points), (WiFi Threats: KARMA Attacks, WiFi Pineapple, Similar SSID, OPN Network Density etc.)
Stars: ✭ 358 (+1178.57%)
Mutual labels:  wifi, wifi-security
Wirespy
Framework designed to automate various wireless networks attacks (the project was presented on Pentester Academy TV's toolbox in 2017).
Stars: ✭ 293 (+946.43%)
Mutual labels:  wifi, wifi-security
Pi Pwnbox Rogueap
Homemade Pwnbox 🚀 / Rogue AP 📡 based on Raspberry Pi — WiFi Hacking Cheatsheets + MindMap 💡
Stars: ✭ 798 (+2750%)
Mutual labels:  wifi, wifi-security
Hcxdumptool
Small tool to capture packets from wlan devices.
Stars: ✭ 945 (+3275%)
Mutual labels:  wifi, wifi-security
changemac
change mac address of linux ,ubuntu
Stars: ✭ 17 (-39.29%)
Mutual labels:  wifi, bash-script
Boopsuite
A Suite of Tools written in Python for wireless auditing and security testing.
Stars: ✭ 807 (+2782.14%)
Mutual labels:  wifi, wifi-security
Hcxtools
Portable (that doesn't include proprietary/commercial operating systems) solution for conversion of cap/pcap/pcapng (gz compressed) WiFi dump files to hashcat formats (recommended by hashcat) and to John the Ripper formats. hcx: h = hash, c = convert and calculate candidates, x = different hashtypes
Stars: ✭ 1,121 (+3903.57%)
Mutual labels:  wifi, wifi-security
Kawaiideauther
Jam all wifi clients/routers.
Stars: ✭ 284 (+914.29%)
Mutual labels:  wifi, wifi-security
wifi-deauther
A fully automatic wifi deauther coded in Python
Stars: ✭ 25 (-10.71%)
Mutual labels:  wifi, wifi-security
Create ap
[NOT MAINTAINED] This script creates a NATed or Bridged WiFi Access Point.
Stars: ✭ 4,142 (+14692.86%)
Mutual labels:  wifi, wpa2
whos-on-my-network
Keep an eye on who and when something is connected to your network
Stars: ✭ 54 (+92.86%)
Mutual labels:  wifi, wifi-security
Catchme
CatchME - WiFi Fun Box "Having Fun with ESP8266"
Stars: ✭ 28 (+0%)
Mutual labels:  wifi, wifi-security
Wifi Passview
An open source batch script based WiFi Passview for Windows!
Stars: ✭ 157 (+460.71%)
Mutual labels:  wifi, wifi-security
Probequest
Toolkit for Playing with Wi-Fi Probe Requests
Stars: ✭ 167 (+496.43%)
Mutual labels:  wifi, wifi-security
Whoishere.py
WIFI Client Detection - Identify people by assigning a name to a device performing a wireless probe request.
Stars: ✭ 182 (+550%)
Mutual labels:  wifi, wifi-security
eewids
Easily Expandable Wireless Intrusion Detection System
Stars: ✭ 25 (-10.71%)
Mutual labels:  wifi, wifi-security

Auto Besside Capturer

Wardriving scenario setup.

This script will loop on besside-ng until you Ctrl-C it. It will then format the .cap file with besside-ng-crawler for upload. After that, it will loop the scripts within the "caps/upload" directory.

Within there is(at the moment) one script of mine to upload the .cap files for processing to wpa-sec.stanev.org. For the website upload portion, you will need to change the key to your own. It is set within "caps/upload/wpa-sec.stanev.org.sh" at the top of the file.

To start, use either "start_cracking.sh" or "start_with_screen.sh"


Help:

./start_cracking.sh <besside id> <WiFi Device> <Monitoring Device> 
<besside id> to crack only or '', to crack all. BESSIDE must contain the colon separators. 
<WiFi Device> to use for monitoring. 
<Monitoring Device> in case it does not detect the device for monitoring correctly. 

If the WiFi device is not specified, it defaults to the first auto detected WiFi device that contains Monitor mode. 
If the Monitoring device is not specified, it defaults to a detected created device, normally mon0. 

Notes: 
If stuck waiting for the WiFi device to appear, try the 'ESCape' button to shutdown the program. 

The wpa-sec.stanev.org module needs a key specified. Goto that website and sign up for it. 
Place a copy of the key in a file with the name formatted as "<websiteName>.key" Eg: "wpa-sec.stanev.org.key", or in the top of the module file located in caps/upload/. 

Requirements:
besside-ng from aircrack-ng, rfkill, macchanger, ifconfig & iwconfig(to change), airmon-ng.
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].