Skip to content

WiFi Hacker Shell Script

Compare
Choose a tag to compare
@esc0rtd3w esc0rtd3w released this 04 Jan 04:42
· 38 commits to master since this release

** THIS VERSION HAS A NOW FIXED BUG THAT WAS CLEARING THE SCREEN AFTER A REAVER WPS ATTACK BEFORE THE PIN COULD BE READ AND RECOVERED **

** PLEASE USE 1.9-test1 OR HIGHER BUILDS **
https://github.com/esc0rtd3w/wifi-hacker/releases/tag/1.9-test1

  • Cleaned up scripting and moved all global hotkey triggers to a loadMenuHotkeys Function.
  • Added a bruteforceHiddenSSID() Function to handle hidden SSID name reveals.
  • Added logging to XML file from airodump-ng when scanning Access Points for all encryption types.
  • Added automatic 10 second timeout for Update Menu to continue to main menu for attacking.
  • Fixed Update Menu. "Check For Update" and "Apply New Update" are now functional.
  • Update Menu now loads automatically after accepting license agreement.
  • Added support for parsing network adapter names for displaying when selecting adapter to use.
  • Added a check for PixieWPS attacks. If failed, will now default to normal Reaver attack.