Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Search the Community

Showing results for tags 'v10.31'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

Found 1 result

  1. This is a multi-use bash script for Linux systems to audit wireless networks. Features Interface mode switcher (Monitor-Managed) keeping selection even on interface name changing DoS over wireless networks using different methods Assisted Handshake file capturing Cleaning and optimizing Handshake captured files Offline password decrypting on WPA/WPA2 captured files (dictionary, bruteforce and rule-based) Evil Twin attacks (Rogue AP) Only Rogue/Fake AP version to sniff using external sniffer (Hostapd + DHCP + DoS) Simple integrated sniffing (Hostapd + DHCP + DoS + Ettercap) Integrated sniffing, sslstrip (Hostapd + DHCP + DoS + Ettercap + Sslstrip) Integrated sniffing, sslstrip2 and BeEF browser exploitation framework (Hostapd + DHCP + DoS + Bettercap + BeEF) Captive portal with “DNS blackhole” to capture wifi passwords (Hostapd + DHCP + DoS + Dnsspoff + Lighttpd) Optional MAC spoofing for all Evil Twin attacks WPS features WPS scanning (wash). Self-parameterization to avoid “bad FCS” problem Custom PIN association (bully and reaver) Pixie Dust attacks (bully and reaver) Bruteforce PIN attacks (bully and reaver) Parameterizable timeouts Known WPS PINs attack (bully and reaver), based on online PIN database with auto-update Integration of the most common PIN generation algorithms WEP All-in-One attack (combining different techniques: Chop-Chop, Caffe Latte, ARP Replay, Hirte, Fragmentation, Fake association, etc.) Compatibility with many Linux distributions (see Requirements section) Easy targeting and selection in every section Drag and drop files on console window for entering file paths Dynamic screen resolution detection and windows auto-sizing for optimal viewing Controlled Exit. Cleaning tasks and temp files. Option to keep monitor mode if desired Multilanguage support and autodetect OS language feature (see Supported Languagessection) Help hints in every zone/menu for easy use Auto-update. Script checks for newer version if possible Docker container for easy and quick deployment Http proxy auto detection for updates Changelog v10.31 Fixed error of no returning to DoS menu after fail on handshake capture for Evil Twin Captive portal attack Fixed error of no returning to Evil Twin main menu for some special situations on BeEF attack Removed deprecated hcxpcaptool, replaced by hcxpcapngtool Replaced old PMKID hash format to be used in hashcat, from 16800 to 22000 Improved responsive behavior of Evil Twin Captive Portal web page Compatibility extended to Bettercap 2.x (>=2.28) for sslstrip2/BeEF Evil Twin attack [hide][Hidden Content]]
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.