All Projects → hash3liZer → Wifibroot

hash3liZer / Wifibroot

Licence: gpl-3.0
A Wireless (WPA/WPA2) Pentest/Cracking tool. Captures & Crack 4-way handshake and PMKID key. Also, supports a deauthentication/jammer mode for stress testing

Programming Languages

python
139335 projects - #7 most used programming language
python27
39 projects

Projects that are alternatives of or similar to Wifibroot

hackipy
Hacking, pen-testing, and cyber-security related tools built with Python.
Stars: ✭ 26 (-95.41%)
Mutual labels:  scapy
agent-python
Official python agent for using the distributed hashcracker Hashtopolis
Stars: ✭ 39 (-93.12%)
Mutual labels:  hashcat
Scapy Ssl tls
SSL/TLS layers for scapy the interactive packet manipulation tool
Stars: ✭ 354 (-37.57%)
Mutual labels:  scapy
hashcatbenchmark
Benchmark in Hashcat for diferents GPU's
Stars: ✭ 19 (-96.65%)
Mutual labels:  hashcat
cracke-dit
cracke-dit ("Cracked It") makes it easier to perform regular password audits against Active Directory environments.
Stars: ✭ 102 (-82.01%)
Mutual labels:  hashcat
mitm-python
A simple as possible man in the middle written in python using scapy
Stars: ✭ 6 (-98.94%)
Mutual labels:  scapy
multicapconverter
Tool used to Convert a cap/pcap/pcapng capture file to a hashcat hcwpax/hccapx/hccap/hcpmkid/hceapmd5/hceapleap file
Stars: ✭ 43 (-92.42%)
Mutual labels:  hashcat
Search That Hash
🔎Searches Hash APIs to crack your hash quickly🔎 If hash is not found, automatically pipes into HashCat⚡
Stars: ✭ 466 (-17.81%)
Mutual labels:  hashcat
astsu
A network scanner tool, developed in Python 3 using scapy.
Stars: ✭ 84 (-85.19%)
Mutual labels:  scapy
Duplicut
Remove duplicates from MASSIVE wordlist, without sorting it (for dictionary-based password cracking)
Stars: ✭ 352 (-37.92%)
Mutual labels:  hashcat
RockYou2021.txt
RockYou2021.txt is a MASSIVE WORDLIST compiled of various other wordlists. RockYou2021.txt DOES NOT CONTAIN USER:PASS logins!
Stars: ✭ 288 (-49.21%)
Mutual labels:  hashcat
hashview-agent
Remote agent used for processing distributed jobs
Stars: ✭ 17 (-97%)
Mutual labels:  hashcat
server
Hashtopolis - A Hashcat wrapper for distributed hashcracking
Stars: ✭ 954 (+68.25%)
Mutual labels:  hashcat
Crack-O-Matic
Find and notify users in your Active Directory with weak passwords
Stars: ✭ 89 (-84.3%)
Mutual labels:  hashcat
Kaonashi
Wordlist, rules and masks from Kaonashi project (RootedCON 2019)
Stars: ✭ 353 (-37.74%)
Mutual labels:  hashcat
elmocut
Eye candy ARP spoofer for Windows
Stars: ✭ 85 (-85.01%)
Mutual labels:  scapy
pentesting-multitool
Different utility scripts for pentesting and hacking.
Stars: ✭ 39 (-93.12%)
Mutual labels:  scapy
Pythoncode Tutorials
The Python Code Tutorials
Stars: ✭ 544 (-4.06%)
Mutual labels:  scapy
Colabcat
😺 Running Hashcat on Google Colab with session backup and restore.
Stars: ✭ 407 (-28.22%)
Mutual labels:  hashcat
tt7zcrack
7z辅助破解工具 Fast 7zip crack assistant tool which support GPU/CPU, written in Python.
Stars: ✭ 12 (-97.88%)
Mutual labels:  hashcat

WiFiBroot

A Wireless Pentest/Cracking Tool for 4-way Handshake & PMKID

DESCRIPTION

WiFiBroot is built to provide clients all-in-one facility for cracking WiFi (WPA/WPA2) networks. It heavily depends on scapy, a well-featured packet manipulation library in Python. Almost every process within is dependent somehow on scapy layers and other functions except for operating the wireless interface on a different channel. That will be done via native linux command iwconfig for which you maybe need sudo privileges. It currently provides four independent working modes to deal with the target networks. Two of them are online cracking methods while the other runs in offline mode. The offline mode is provided to crack saved hashes from the first two modes. One is for deauthentication attack on wireless network and can also be used as a jamming handler. It can be run on a variety of linux platforms and atleast requires WN727N from tp-link to properly operate.

Installation:

It only works with Python 2

WiFiBroot heavily depends on scapy. So, you would need scapy installed. Almost, every other library would likely be installed on your system. Make sure the version you install for scapy should be <=2.4.0. Newer versions are likely to throw some unknown errors.

$ sudo pip install scapy==2.4.0

The script is supposed to be run under sudo but it will still work even if not run under the root mode. The basic necessary arguments are:

$ sudo python wifibroot.py -i [interface] -d /path/to/dictionary -m [mode]

Documentation :

WiFiBroot uses modes to identify which attack you want to perform on your target. Currently, there are three available modes. The usage of each mode can be seen by supplying the --help/-h option right after the -m/--mode option. Here's a list of available modes and what they do:

Modes:

Syntax:
    $ python wifibroot.py [--mode [modes]] [--options]
    $ python wifibroot.py --mode 2 -i wlan1mon --verbose -d /path/to/list -w pmkid.txt

Modes:
    #     Description                                 Value
    01    Capture 4-way handshake and crack MIC code    1
    02    Captures and Crack PMKID (PMKID Attack)       2
    03    Perform Manual cracking on available
          capture types. See --list-types               3
    04    Deauthentication. Disconnect two stations
          and jam the traffic.                          4

Use -h, --help after -m, --mode to get help on modes. 

Each mode has a specific purpose and has it's own options:

HANDSHAKE:

Mode: 
   01      Capture 4-way handshake and crack MIC code    1

Options:
   Args               Description                      Required
   -h, --help         Show this help manual              NO
   -i, --interface    Monitor Interface to use           YES
   -v, --verbose      Turn off Verbose mode.             NO
   -t, --timeout      Time Delay between two deauth
                      requests.                          NO
   -d, --dictionary   Dictionary for Cracking            YES
   -w, --write        Write Captured handshake to
                      a seperate file                    NO
       --deauth       Number of Deauthentication
                      frames to send                     NO 

Filters: 
   -e, --essid         ESSID of listening network
   -b, --bssid         BSSID of target network.
   -c, --channel       Channel interface should be listening
                       on. Default: ALL

PMKID ATTACK

Mode: 
   02      Captures and Crack PMKID (PMKID Attack)       1

Options:
   Args               Description                      Required
   -h, --help         Show this help manual              NO
   -i, --interface    Monitor Interface to use           YES
   -v, --verbose      Turn off Verbose mode.             NO
   -d, --dictionary   Dictionary for Cracking            YES
   -w, --write        Write Captured handshake to
                      a seperate file                    NO

Filters: 
   -e, --essid         ESSID of listening network
   -b, --bssid         BSSID of target network.
   -c, --channel       Channel interface should be listening
                       on. Default: ALL

Offline Cracking

Mode: 
   03    Perform Manaul cracking on available capture
         types. See --list-types                         3

Options:
   Args               Description                      Required 
   -h, --help         Show this help manual              NO
       --list-types   List available cracking types      NO
       --type         Type of capture to crack           YES
   -v, --verbose      Turn off Verbose mode.             NO
   -d, --dictionary   Dictionary for Cracking            YES
   -e, --essid        ESSID of target network. 
                      Only for HANDSHAKE Type            YES
   -r, --read         Captured file to crack             YES

DEAUTHENTICATION ATTACK (Stress Testing)

Mode:
    04   Deauthentication. Disconnect two stations
         and jam the traffic.                            4

Options:
    Args              Description                      Required
    -h, --help        Show this help manual              NO
    -i, --interface   Monitor Mode Interface to use      YES
    -0, --count       Number of Deauthentication
                      frames to send. '0' specifies
                      unlimited frames                   YES
        --ap          Access Point MAC Address           NO
        --client      STA (Station) MAC Address          NO

Examples

To Capture 4-way handshake and crack MIC code:

$ python wifibroot.py --mode 1 -i wlan1mon --verbose -d dicts/list.txt -w output.cap 

To Capture and Crack PMKID:

$ python wifibroot.py --mode 2 -i wlan1mon --verbose -d dicts/list.txt -w output.txt

Offline Crack Handshake and PMKID:

$ python wifibroot.py --mode 3 --type handshake --essid "TARGET ESSID" --verbose -d dicts/list.txt --read output.cap
$ python wifibroot.py --mode 3 --type pmkid --verbose -d dicts/list.txt --read output.txt

Deauthentication attack in various form:

# Ultimate Deauthentication attack: 
$ python wifibroot.py --mode 4 -i wlan1mon -00 --verbose
# Disconnect All Clients from Acess Point:
$ python wifibroot.py --mode 4 -i wlan1mon --ap [AP MAC] --verbose
# Disconnect a Specific Client: 
$ python wifibroot.py --mode 4 -i wlan1mon --ap [AP MAC] --client [STA MAC] --verbose

Support

Website: https://www.shelvoide.com
Twitter: @hash3liZer
Email: [email protected]

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].