Skip to main content

Cracking WiFi(Hanshake)

Reason this release was yanked:

Errors

Project description

evilHunter

Argumentos:

    ** Esta herramineta se puede ejecutar sin argumentos y usara el famoso 'rockyou' como diccionario **     


# OPTIONAL:
    
    [♦] evilHunter -w /path/to/wordlists
        (-w / -wordlist)
        (-h / --help)

INSTALACIÓN:

PyPi:

command_line = pip install evilHunter

Git Hub:

Command Lines:

    $ git clone https://github.com/an0mal1a/evilHunter
    $ cd evilHunter
    $ chmod 744 evilTrust
    $ sudo python3 setup.py install

REQUERIMENTS:

Esta herramienta requiere de python3 y de el pack
de herramientas de 'aircrack-ng'
    -  airmon-ng
    -  aircrack-ng
    -  aireplay-ng
    -  airodump-ng

Project details


Download files

Download the file for your platform. If you're not sure which to choose, learn more about installing packages.

Source Distribution

evilHunter-0.1.1.tar.gz (5.3 kB view hashes)

Uploaded Source

Built Distribution

evilHunter-0.1.1-py3-none-any.whl (5.5 kB view hashes)

Uploaded Python 3

Supported by

AWS AWS Cloud computing and Security Sponsor Datadog Datadog Monitoring Fastly Fastly CDN Google Google Download Analytics Microsoft Microsoft PSF Sponsor Pingdom Pingdom Monitoring Sentry Sentry Error logging StatusPage StatusPage Status page