Skip to content

plasticuproject/adat

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

9 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

adat

Automatic Deauthentification Attack Tool
A tool to automate the gathering of WPA/WPA2-PSK WiFi hashes with aircrack-ng tools.

Requirements

Linux (tested on Kali), Python 3.6+, pip, and the Aircrack-ng tool suite.

pip install -r requirements.txt

Usage

Runs airodump-ng to start capturing traffic associated with the access point.
Then it parses the airodump-ng log file every n minutes and sends 5
deauthentification packet clusters with aireplay-ng from every station that
has been associated with the access point. Then it renames the capture file,
creates a Hashcat v3.6+ file, and removes all other log files.

HELP