Skip to main content

Cracking WiFi(Hanshake)

Project description

evilHunter

Argumentos:

OBLIGATORIO
    
    [♦] evilHunter -w /path/to/wordlists
    
        (-w / -wordlist)
          (-h / --help)

INSTALACIÓN:

PyPi: (https://pypi.org/project/evilHunter/)

command_line = pip install evilHunter

Git Hub:

Command Lines:

    $ git clone https://github.com/an0mal1a/evilHunter
    $ cd evilHunter
    $ chmod 744 evilTrust
    $ sudo python3 setup.py install

REQUERIMENTS:

Esta herramienta requiere de python3 y de el pack
de herramientas de 'aircrack-ng'
    -  airmon-ng
    -  aircrack-ng
    -  aireplay-ng
    -  airodump-ng

DICCIONARIO:

Diccionario default "top400.txt"

RockYou install -> (https://github.com/an0mal1a/evilHunter/releases/tag/RockYou)

Para especificar el diccionario con "-w /path/to/dict"

Project details


Download files

Download the file for your platform. If you're not sure which to choose, learn more about installing packages.

Source Distribution

evilHunter-0.1.4.tar.gz (5.7 kB view hashes)

Uploaded Source

Built Distribution

evilHunter-0.1.4-py3-none-any.whl (5.9 kB view hashes)

Uploaded Python 3

Supported by

AWS AWS Cloud computing and Security Sponsor Datadog Datadog Monitoring Fastly Fastly CDN Google Google Download Analytics Microsoft Microsoft PSF Sponsor Pingdom Pingdom Monitoring Sentry Sentry Error logging StatusPage StatusPage Status page