Skip to content

WiFi Hacker Shell Script

Pre-release
Pre-release
Compare
Choose a tag to compare
@esc0rtd3w esc0rtd3w released this 05 May 00:07
· 149 commits to master since this release
Updated Many reaver and airodump-ng Options

- Added support for all new Reaver arguments and options for Kali 2.x
build.
- Added airodump-ng WPS scanning options to now show WPS connections
without using wifite to show them.
- Removed the wifite window from being launched with standard WPS
attack. Replaced by --wps flag in airodump-ng.
- Added "fixAirmonCompat" function to send the command to kill any
processes that may interfere.
- Removed the "initAirmon" function that was inactive.
- Added the airmon-ng conflicting process fix to Extras Menu.
- Added "wlanXmon" interfaces for monitor mode termination. A better way
of doing this will be done soon!
- Fixed not returning to Extras Menu from "Open Interfaces Menu".
- Added "isDebugMode" variable to show/hide certain areas that may need
additional testing output. Disabled by default.