Debajyoti0-0 / AirHunt

AirHunt is a versatile and user-friendly wireless network hacking toolkit designed for security professionals and enthusiasts. With a wide range of powerful features, AirHunt empowers users to conduct comprehensive wireless network security assessments.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

ℹ️ AirHunt - Wireless Network Hacking Toolkit:

AirHunt is a powerful wireless network hacking toolkit that enables you to perform various wireless network security assessments. It provides a user-friendly interface for conducting several wireless network operations, such as monitoring, scanning, capturing handshakes, deauthentication attacks, MAC address randomization, handshake cracking, WPS attacks, and more. Whether you are a penetration tester or a security enthusiast, AirHunt can be a valuable addition to your toolkit.

alt text

🛠️ Installation:

  • Simply execute the following command

  • Download the AirHunt repository from GitHub: AirHunt

git clone https://github.com/Debajyoti0-0/AirHunt.git
  • Navigate to the downloaded directory:
cd AirHunt
chmod +x AirHunt.py setup.sh
  • Run the setup script to install the required tools and set up the AirHunt:
sudo bash setup.sh
  • You're all set!

🎯 Features:

  • Start and Stop Monitor Mode: AirHunt allows you to easily switch your wireless network interface between monitor mode and managed mode.

  • Scan for Nearby Wireless Networks: Quickly scan for nearby wireless networks and view essential information like SSID, BSSID, channel, encryption type, and signal strength.

  • Capture Handshakes: Capture handshakes from target wireless networks to analyze and crack them later for possible vulnerabilities.

  • Deauthentication Attacks: Perform deauthentication attacks on individual clients or all clients of a target wireless network, causing disconnection from the network.

  • MAC Address Randomization: Protect your privacy by randomizing the MAC address of your wireless network interface.

  • Wordlist-Based Handshake Cracking: Use wordlists to attempt to crack captured handshakes and gain access to secured wireless networks.

  • Create Custom Wordlists: Generate custom wordlists tailored to your specific needs.

  • WPS Network Attacks: Execute WPS attacks on vulnerable wireless networks using tools like Reaver, Bully, wifite, and PixieWps.

  • Scan for WPS-Enabled Networks: Identify WPS-enabled networks in your vicinity.

⁉️ Usage:

  • Now, you can simply use the 'airhunt' command or 'python3 AirHunt.py' to launch the AirHunt toolkit.
airhunt
python3 AirHunt.py

📸 Screenshot:

alt text

💚 Contributing:

Contributions are welcome and encouraged. If you find any issues or have ideas for enhancements, please feel free to open an issue or submit a pull request.

🔗 References

https://github.com/v1s1t0r1sh3r3/airgeddon
https://github.com/FluxionNetwork/fluxion
https://github.com/P0cL4bs/wifipumpkin3
https://github.com/s0lst1c3/eaphammer
https://github.com/derv82/wifite2
https://github.com/aircrack-ng/mdk4
https://github.com/aircrack-ng/aircrack-ng
https://github.com/wifiphisher/wifiphisher
https://github.com/ZerBea/hcxtools
https://github.com/ZerBea/hcxdumptool
https://github.com/Tylous/SniffAir
https://github.com/koutto/pi-pwnbox-rogueap
https://github.com/koutto/pi-pwnbox-rogueap/wiki/01.-WiFi-Basics

⚠️ Disclaimer

Creator isn't in charge of any and has no responsibility for any kind of:

  • Illegal use of the project.
  • Legal infringement by third parties and users.
  • Malicious acts, capable of causing damage to third parties, promoted by the user through this software.

🔑 License:

Distributed under the GNU V3.0 License. See LICENSE for more information.


Project Maintainer: Debajyoti Haldar

Hack The Box

About

AirHunt is a versatile and user-friendly wireless network hacking toolkit designed for security professionals and enthusiasts. With a wide range of powerful features, AirHunt empowers users to conduct comprehensive wireless network security assessments.

License:GNU General Public License v3.0


Languages

Language:Python 95.7%Language:Shell 4.3%