Skip to content

WiFi Hacker Shell Script

Compare
Choose a tag to compare
@esc0rtd3w esc0rtd3w released this 05 May 12:48
· 148 commits to master since this release
  • Added support for AirCrack Suite v1.2+ using the new wlanXmon format instead of monX.
  • Fixed "wlanXmon" error in Kali Linux 2.x caused by new AirCrack Suite 1.2+. See "fixKaliTwoMonError" function for more info.
  • Added a function to check the Linux version running.
  • Removed Honeypot Mode from the banners. It has been relocated to the Advanced Menu.
  • Added "$interfaceName" and "$interfaceMode" variables.
  • Added interfaceName to the stats banner. This will display the current interface name (wlan0, mon0, wlan0mon, etc).
  • Added interfaceMode to the main banner. Valid Interface Modes are 0=Managed / 1=Monitor Standard / 2=Monitor New / 3=Monitor Other / 4=Unknown
  • Added "Open Interface Options" item to Extras Menu.
  • Added "Interface Up", "Interface Down", "Interface Managed", and "Interface Monitor" to Extras Menu. The Up and Down functions affect the interface ONLY for monitor mode (mon0, mon1, wlan0mon, wlan1mon, etc) currently. Please use Enable/Disable Channel Hopping to bring up/down a managed interface (i.e. wlan0, wlan1, etc).
  • Added support for all new Reaver arguments and options for Kali 2.x build.
  • Added airodump-ng WPS scanning options to now show WPS connections without using wifite to show them.
  • Removed the wifite window from being launched with standard WPS attack. Replaced by --wps flag in airodump-ng.
  • Added "fixAirmonCompat" function to send the command to kill any processes that may interfere.
  • Removed the "initAirmon" function that was inactive.
  • Added the airmon-ng conflicting process fix to Extras Menu.
  • Added "wlanXmon" interfaces for monitor mode termination. A better way of doing this will be done soon!
  • Fixed not returning to Extras Menu from "Open Interfaces Menu".
  • Added "isDebugMode" variable to show/hide certain areas that may need additional testing output. Disabled by default.
  • Fixed default WEP dump scanning channel hopping during attack.