Skip to main content

Cracking WiFi(KCRACK)

Project description

evilHunter

NOVEDADES:

    ¡Fuerza Brute en C!
    ¡Ahora puedes atacar a mas de 1 cliente!

Argumentos:

    [♦] evilHunter [-w /path/to/wordlists] [-b 12 (passwd length)] [-t 400 (Nº of threads)]

    [♦] Attack Type:

        (-w / --wordlist)
          -w /path/to/wordlists

        (-b / --brute)
          -b passwd_length ("r" for rand)

    [♦] Especification: 

        (-t / --threads)
            -t Nº_of_threads

        (-h / --help)

    [♦] Example:
                                                   ┌── (Path/to/wordlist)
        Wordlist attack --> sudo evilHunter.py -w /usr/share/wordlists/rockyou.txt

    -------------------------------------------------------------------------------
                                                          ┌──(500 threads)                                                              
        Dictionari attack --> sudo evilHunter.py -b r -t 500
                                                    └─(random length)

INSTALACIÓN:

Git Hub: (v0.2.18)

    FOR USE THE BRUTE FORCE 'C' INSTALL THE SETUP.PY FILE, 
         ¡DONT RUN IT DIRECTLY FROM THE DIR CLONED! 
    
 [!] ONE LINER: 
 
       git clone https://github.com/an0mal1a/evilHunter && chmod -R 744 evilHunter && cd evilHunter && sudo python3 setup.py install


 [!] COMMANDS

        1. git clone https://github.com/an0mal1a/evilHunter
        2. chmod -R 744 evilHunter
        3. cd evilHunter 
        4. sudo pip install .

[!] ERROR:

    Si usas el comando sudo python3 setup.py install te da este error:

         pkg_resources.extern.packaging.version.InvalidVersion: Invalid version: '1.14.0-unknown'
    
    Ejecuta este comado:

          ┌──(supervisor<  ㉿kali-machine)-[~]
          └─$ sudo pip install .


[*] END:

    ┌──(supervisor㉿kali-machine)-[~]
    └─$ evilHunter.py -h 

PyPi: (https://pypi.org/project/evilHunter/)

1.┌──(supervisor㉿kali-machine)-[~/Escritorio]
  └─$ pip install evilHunter
            
2.┌──(supervisor㉿kali-machine)-[~/Escritorio]
  └─$ evilHunter.py 

REQUERIMENTS:

Esta herramienta requiere de python3 y de el pack
de herramientas de 'aircrack-ng' y 'macchanger'

    -   macchanger
    -   aircrack-ng
    -   airodump-ng
    -   aireplay-ng
    -   airmon-ng

Install all dependencies

┌──(supervisor㉿kali-machine)-[~/ALL_MINE/CRACK_WIFI]
└─$ sudo apt-get update -y && sudo apt-get install aircrack-ng -y && sudo apt-get install macchanger -y && sudo apt-get install wpasupplicant

DICCIONARIO:

RockYou install -> (https://github.com/an0mal1a/evilHunter/releases/tag/RockYou)

Procedimiento:

1. Seleccionamos interfaz de red 'compatible' (wlan0) 
    y la establecemos en modo monitor.


2. Escaneamos redes cercanas para guardar información sobre:

            · ESSID/NOMBRE DE RED
            · Cifrado
            · BSSID
            · Canal/Channel
            · Clientes
            · Power ( Señal )


3. A la vez que estamos escaneando esa red fijando la tarjeta de
    red en el mismo canal, enviamos paquetes de deautenticación 
    

4. Una véz capturado el handshake, abrimos el archivo .cap y
    con diccionary attack o generando contraseñas lo crackeamos.

For suggeriments or problems to fix --> https://github.com/an0mal1a/evilHunter/issues

Project details


Download files

Download the file for your platform. If you're not sure which to choose, learn more about installing packages.

Source Distribution

evilHunter-0.2.18.tar.gz (14.4 kB view details)

Uploaded Source

Built Distribution

evilHunter-0.2.18-py3-none-any.whl (15.3 kB view details)

Uploaded Python 3

File details

Details for the file evilHunter-0.2.18.tar.gz.

File metadata

  • Download URL: evilHunter-0.2.18.tar.gz
  • Upload date:
  • Size: 14.4 kB
  • Tags: Source
  • Uploaded using Trusted Publishing? No
  • Uploaded via: twine/3.3.0 pkginfo/1.4.2 requests/2.25.1 setuptools/66.1.1 requests-toolbelt/0.9.1 tqdm/4.57.0 CPython/3.9.2

File hashes

Hashes for evilHunter-0.2.18.tar.gz
Algorithm Hash digest
SHA256 1449068ba58bf1ec47662d411c3c9c299cb8cb845c76b2fdef84c048f7a4eeb4
MD5 ac5aa1b692c390db40b4b1f8197327f8
BLAKE2b-256 8b80751ef4a880548d0b0126b7fdfb178db30f77e2dbca785c8bbb6857dc379a

See more details on using hashes here.

File details

Details for the file evilHunter-0.2.18-py3-none-any.whl.

File metadata

  • Download URL: evilHunter-0.2.18-py3-none-any.whl
  • Upload date:
  • Size: 15.3 kB
  • Tags: Python 3
  • Uploaded using Trusted Publishing? No
  • Uploaded via: twine/3.3.0 pkginfo/1.4.2 requests/2.25.1 setuptools/66.1.1 requests-toolbelt/0.9.1 tqdm/4.57.0 CPython/3.9.2

File hashes

Hashes for evilHunter-0.2.18-py3-none-any.whl
Algorithm Hash digest
SHA256 552b73f192b17d10a5931e79de0da11b1483edf2746f6ff7868564d1ba0c73e3
MD5 54dad22727f347fffd2e7f2d2b388c51
BLAKE2b-256 9a6274f936a05519be09030e30056e435dee1853d496c84088788bb3cd8ffa3d

See more details on using hashes here.

Supported by

AWS AWS Cloud computing and Security Sponsor Datadog Datadog Monitoring Fastly Fastly CDN Google Google Download Analytics Microsoft Microsoft PSF Sponsor Pingdom Pingdom Monitoring Sentry Sentry Error logging StatusPage StatusPage Status page