HandShaker 1.0

Detect, capture, crack WPA/2 handshakes, WEP Keys and geotag with Android GPS

Watchers:
This resource is being watched by 735 members.
  1. Mr. Penguin
    Code:
    Select All
    HandShaker - Detect, deauth, capture, crack WPA/2 handshakes and WEP Keys automagically. by d4rkcat <[email protected]> Usage: handshaker <Method> <Options> Method: -a - Autobot or wardriving mode -e - Search for AP by partial unique ESSID -l - Scan for APs and present a target list -c - Crack handshake from pcap -r - WPS Cracking with reaver Options: -i - Wireless Interface card -i2 - Second wireless card (better capture rate) -w - Wordlist to use for cracking -o - Save handshakes to custom directory -d - Deauth packets sent to each client (default 1) -p - Only attack clients above this power level -g - Use android GPS to record AP location -B - Use besside-ng to capture handshakes -E - Use evil twin AP to capture handshakes -M - Use mdk3 for deauth (default aireplay-ng) -T - Attempts to capture per AP (default 3) -W - Only attack WEP encrypted APs -s - Silent -h - This help Examples: handshaker -a -i wlan0 -T 5 ~ Autobot mode on wlan0 and attempt 5 times. handshaker -e Hub3-F -w wordlist.txt ~ Find AP like 'Hub3-F' and crack with wordlist. handshaker -l -o out/dir ~ List all APs and save handshakes to out/dir. handshaker -c handshake.cap -w wordlist.txt ~ Crack handshake.cap with wordlist. all your AP are belong to us..
    xxipxx and AngelErick like this.

Recent Reviews

  1. Anonymous
    Anonymous
    5/5,
    Version: 1.0
    Testing pretty solid so far. Nailed my own netgear on first attempt.