Skip to content

Releases: esc0rtd3w/wifi-hacker

WiFi Hacker Shell Script

05 Feb 10:16
Compare
Choose a tag to compare
Pre-release

v2.0

  • Added support for new Gnome terminal options. Tested in Kali 2018.4
  • still needs more testing and handle legacy version check better *

WiFi Hacker Shell Script

14 Feb 00:46
Compare
Choose a tag to compare
  • Added support for Wash. Currently used for dumping scan info out to text.
  • Added "Bruteforce Hidden SSID Options" To Extras Menu and updated bruteforceHiddenSSID() Function.
  • Updated Menu Navigation to restrict from entering Extras Menu until after a wireless adapter has been selected.
  • Configured updates with new coloring, and now will only update if remote version is higher than local version.
  • Cleaned up code for doSleepMessage() Function. Now takes 3 arguments, "message", "time", and "color".
  • Updated Extras Menu. Added wpa_supplicant enable and disable options. Updated wpa_cli options.
  • Updated Reaver save session to only save a backup if current session file exists.
  • Fixed and updated Reaver output post screen that was broken in the last release version.

WiFi Hacker Shell Script

12 Jan 01:01
Compare
Choose a tag to compare
Pre-release
  • Added "Bruteforce Hidden SSID Options" To Extras Menu and updated bruteforceHiddenSSID() Function.
  • Updated Menu Navigation to restrict from entering Extras Menu until after a wireless adapter has been selected.

WiFi Hacker Shell Script

10 Jan 00:25
Compare
Choose a tag to compare
Pre-release
  • Configured updates with new coloring, and now will only update if remote version is higher than local version.

WiFi Hacker Shell Script

09 Jan 02:59
Compare
Choose a tag to compare
Pre-release
  • Cleaned up code for doSleepMessage() Function. Now takes 3 arguments, "message", "time", and "color".
  • Updated Extras Menu. Added wpa_supplicant enable and disable options. Updated wpa_cli options.
  • Updated Reaver save session to only save a backup if current session file exists.

WiFi Hacker Shell Script

07 Jan 12:50
Compare
Choose a tag to compare
Pre-release

Some minor updates

WiFi Hacker Shell Script

07 Jan 02:07
Compare
Choose a tag to compare
Pre-release

Fixed Reaver output post screen (broken from last release version)

WiFi Hacker Shell Script

04 Jan 04:42
Compare
Choose a tag to compare

** THIS VERSION HAS A NOW FIXED BUG THAT WAS CLEARING THE SCREEN AFTER A REAVER WPS ATTACK BEFORE THE PIN COULD BE READ AND RECOVERED **

** PLEASE USE 1.9-test1 OR HIGHER BUILDS **
https://github.com/esc0rtd3w/wifi-hacker/releases/tag/1.9-test1

  • Cleaned up scripting and moved all global hotkey triggers to a loadMenuHotkeys Function.
  • Added a bruteforceHiddenSSID() Function to handle hidden SSID name reveals.
  • Added logging to XML file from airodump-ng when scanning Access Points for all encryption types.
  • Added automatic 10 second timeout for Update Menu to continue to main menu for attacking.
  • Fixed Update Menu. "Check For Update" and "Apply New Update" are now functional.
  • Update Menu now loads automatically after accepting license agreement.
  • Added support for parsing network adapter names for displaying when selecting adapter to use.
  • Added a check for PixieWPS attacks. If failed, will now default to normal Reaver attack.

WiFi Hacker Shell Script

14 Jun 00:07
Compare
Choose a tag to compare
  • Currently supports up to 10 wifi adapters.
  • Changed hotkey for "Manual Adapter Entry" from "M" to "C", because of conflicting with main menu hotkey
  • Added adapter check after disclaimer is agreed, so the main menu will show the correct number of adapters.
  • Updated "killCounterMax" to use "interfacesFound" value for "stopMonitorMode()" function
  • Added "checkMultipleAdapters" Function
  • Added number of interfaces displayed on stats banner.
  • Fixed "Interface Name" on stats banner.
  • Updated airodump-ng scripting for several functions.
  • Fixed PixieDust toggles. They were reversed, disable turned on and vice/versa.
  • Updated airodump-ng windows to only scan for the encryption type that is currently being targeted.

WiFi Hacker Shell Script

20 May 09:31
Compare
Choose a tag to compare
  • Added a "forceDisconnectWiFi" function to help fix active internet connection issues.
  • Changed the handling of "WiFi Force Disconnect". Now, after accepting the agreement, the main menu will only load if the connection status is "0". If the status is "1", meaning the WiFi is connected to an access point, the "forceDisconnectWiFi" and "checkNetworkStatus" functions are called until the connection is released. This allows for better control of correcting errors resulting in having an active network connection.
  • Added "ifconfig" and "iwconfig" output to Extras Interface Menu
  • Merged "checkForEmptyBSSID", "checkForEmptyESSID", and "checkForEmptyChannel" into "checkForEmptyCredentials" function.
  • Removed "arAttackDeAuthOnRetry" function. This was a duplicate and now uses "arAttackDeAuth" function instead.
  • Cleaned up "stopMonitorMode" function.
  • Added support for bully, used for WPS attacks.
  • Fixed issue with active network connection not force disconnecting before attacks begin.
  • Updated text for several menus.
  • Fixed (mostly) the issue with backup ZIP files overwriting old backups.