Results 1 to 50 of 493

Thread: FrankenScript by Slim76 - It Attacks Access Points and .pcap files

Threaded View

Previous Post Previous Post   Next Post Next Post
  1. #1
    Join Date
    2013-Oct
    Posts
    321

    FrankenScript

    FrankenScript no longer attacks capture files, but it can capture them.

    FrankenScript no longer contains the commands to reset access points.

    NOTE:
    Notes:
    This version doesn't have the WEP attacks setup yet, sorry.
    I've added automated attack options.
    Internet can be used while performing network attacks, Internet access would only be available during the automated attacks only.
    FrankenScript works with aircrack-RC3.

    FrankenScript For Kali-2.0 (Test Version) Updated 26/11/2015

    Download Link:
    http://multimirrorupload.com/iopj118..._Kali20.tar.gz

    Please leave feedback.

    ================================================
    This download is for Kali-1.X.X

    FrankenScript_Portable.3rd.May.2015.tar.gz:
    http://www12.zippyshare.com/v/0tnn263D/file.html

    ================================================
    Last edited by slim76; 2015-11-26 at 21:31. Reason: Updated FrankenScript

Similar Threads

  1. Replies: 0
    Last Post: 2020-05-07, 19:24
  2. Kali 2.0 on a USB, trying to access files from Windows 10 OS
    By Justa5uvus in forum General Archive
    Replies: 1
    Last Post: 2016-01-28, 11:41
  3. Any other programs to create evil twin/rogue access points?
    By Dark Terror in forum General Archive
    Replies: 1
    Last Post: 2015-05-11, 02:08
  4. WPA PSK Key in pcap/cap files?
    By Kalinoob in forum General Archive
    Replies: 1
    Last Post: 2014-01-06, 15:39
  5. ferret makes huge .pcap files
    By 3t3st3r in forum General Archive
    Replies: 2
    Last Post: 2013-05-19, 19:22

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •