Imgkl / WiFi-autopwner

WiFi-autopwner: script to automate searching and auditing Wi-Fi networks with weak security

Home Page:https://miloserdov.org/?p=35

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

WiFi-autopwner

WiFi-autopwner: script to automate searching and auditing Wi-Fi networks with weak security

WiFi-autopwner performs:

  • searching Open Wi-Fi network
  • searching and cracking Wi-Fi network with WEP encryption
  • searching WPS enabled Wi-Fi networks and Pixie Dust Attack against them
  • collecting handshakes from every Wi-Fi network in range
  • revealling WPA-PSK password from known WPS PIN
  • online brute-force WPA-PSK password

You can use any of this action just typing the number of item in menu, or start them all. They all have timeouts so you’ll never be stuck.

Fix for Reaver Errors: WARNING: Failed to associate with

WiFi-autopwner has built-in fix for permanent error “Reaver Errors: WARNING: Failed to associate with” (as described here), so you can try this method if your Wi-Fi adapter is not able to perform Bruteforce PIN attacks. Bruteforce PIN attack does not have timeout and it is not included in automate audit.

Dependencies

  • Aircrack suite
  • Reaver
  • Pixiewps
  • Pyrit
  • zizzania
  • iw
  • WPA supplicant
  • xterm

Installation WiFi-autopwner

git clone https://github.com/Mi-Al/WiFi-autopwner.git

Using WiFi-autopwner

sudo bash wifi-autopwner.sh

About

WiFi-autopwner: script to automate searching and auditing Wi-Fi networks with weak security

https://miloserdov.org/?p=35

License:GNU General Public License v3.0


Languages

Language:Shell 100.0%