Results 1 to 19 of 19

Thread: handshakeharvest2-5.sh an automatic WPA handshake collector released for general use

Threaded View

Previous Post Previous Post   Next Post Next Post
  1. #1
    Join Date
    2013-Jul
    Posts
    844

    handshakeharvest-K1-K2-K2016-4-0.sh has been released for community use.

    Musket Teams have voted to release an updated handshakeharvest for community use as of 6 July 2016. Program supports kali 1.10a 2.0 and 2016R.

    This script incorporates the additions as provided by MajorTom in this thread. And without his/her input this newer version would not have been written. For MTeams the use of handshakeharvest definitively ends the need to sit in front of computers attempting to collect handshakes. The robotic script easily obtained many .cap files containiing handshakes with little effort from the user.

    The program has been tested in Kali 1.10a, 2.0 and 2016R. The slowest computer was used running a persistent usb install of kali2016. All versions were tested using an external AWUSO36H wifi device attached to a 5 meter extension cable to insure the mac changing routines had time to function. All versions ran for 24 hours with no interruption.

    MTeams does not support kali-light, luks encryption or ARM.

    You can download here thru kali or at:

    https://www.datafilehost.com/d/4cf8f4dc


    General:

    This script is a completely robotic WPA Handshake collector.

    Supports a general deauth of all WPA networks found.

    Supports specific deauth of clients found associated to target network

    Features added at community request.

    The ability of error handling during program setup to be turned on or off.

    Program Overview

    After program setup a scan of all WPA encrypted networks within reception range is conducted and a list of targets made.

    Program then enters active deauth phase.

    Each target in list is attacked in turn as follows.

    Airodump-ng is then started to collect a handshake on channel and bssid of target.

    Using aireplay-ng -0 two general deauths are directed at target

    If no handshake obtained

    Program searches for associated clients

    If clients found program attempts to deauth three clients associated to the network. Program selects the top three clients measured by activity and sends two deauth pulses at each network-client pair.

    After all targets found in the list have been attacked the program enters a passive phase collecting data.

    When passive phase has time expired, program re-scans the area and restarts the active phase.

    If a handshake has been collected program ignores that network in any further scans.

    Program supports the collection of essidprobes and constructs dictionaries for use in brute forcing a WPA handshake.

    Program is time and activity driven. Time of passive scan and activity such as deauth count for aireplay-ng is setup by the user.

    MTeams attempted to upload to github and was unable therefore you can download at:


    Musket Teams
    Attached Files Attached Files
    Last edited by mmusket33; 2016-07-06 at 01:41.

Similar Threads

  1. Netmanmac1-3 released for general use
    By mmusket33 in forum General Archive
    Replies: 16
    Last Post: 2018-01-05, 01:00
  2. Replies: 64
    Last Post: 2017-01-10, 08:38
  3. Pwnstar9.0 for kali2.0 has been released for general use
    By mmusket33 in forum Project Archive
    Replies: 37
    Last Post: 2016-12-05, 08:23
  4. Replies: 25
    Last Post: 2015-10-09, 00:41
  5. Nexus 7 lte android 4.4.4 released
    By skycrazy in forum NetHunter General Questions
    Replies: 1
    Last Post: 2014-10-01, 20:41

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •