WiFi-autopwner

WiFi-autopwner Description

WiFi-autopwner is an assistant for performing attacks on a Wi-Fi network and collecting information.

The script can:

  • switch the wireless interface to different modes and increase the transmit power of the Wi-Fi adapter
  • perform WPS attacks using the built-in fix for Reaver error "Errors: WARNING: Failed to associate with"
  • perform automated Pixie Dust attacks against all APs with WPS
  • perform known PIN attack with the most probable WPS PINs on one or all APs at once
  • reveal a WPA-PSK password when the WPS PIN is known
  • grab handshakes of all or individual AP with the launch of a subsequent brut-force
  • automated query 3WIFI of all access points in range of reach
  • show all Access Points and Clients in the District
  • perform a basic information gathering in a local network by scanning hosts with Nmap and automatically checking a router for vulnerabilities using RouterSploit
  • bypass Captive Portal (using the improved hack-captive-portals script)
  • automated WEP attacks on all APs
  • search for open AP
  • connect to Access Points
  • create an Access Point
  • perform automatic security auditing of Wi-Fi networks using these attacks

Homepage: https://miloserdov.org/?p=35

Author: Alexey Miloserdov

License: GPLv3

WiFi-autopwner Help

The program is controlled from the text menu. The following actions and attacks are available:

1. Wireless Interface
	11. Select a wireless interface
	12. Set the interface in monitor mode
	13. Set the interface in monitor mode + kill processes hindering it + kill NetworkManager
	14. Set interface in managed mode
	15. Increase TX-Power of the Wi-Fi card in a soft way (it does not always work, changes are lost when rebooting)
	16000123465. Permanent increase TX-Power of Wi-Fi card (remains forever) ONLY FOR KALI LINUX!!!
	17. Permanent increase TX-Power of Wi-Fi card (remains forever) ONLY FOR ARCH LINUX OR BLACKARCH!!!
2. Open AP, Captive Portals, Connections
	21. Show Open Wi-Fi networks
	22. Connect to Open AP
	23. Bypass Captive Portals
	24. Connect to Password Protected AP
	25. Information Gathering About Local Network
	26. Creating an Access Point (you must have Internet access through a wire or another Wi-Fi)
3. WEP
	31. WEP Attack
4. WPS
	41. WPS Attack
	42. Pixie Dust Attack (against every APs with WPS)
	43. Reveal WPA-PSK password from known WPS PIN
	44. Known PINs Attack against a certain AP (required Internet Connection)
	45. Known PINs Attack against all APs (required Internet Connection)
5. WPA2/WPA
	51. Capture handshakes of every AP
	52. Capture handshakes of every AP + Brute-force
	53. Capture handshakes of a certain AP
	54. Capture handshakes of a certain AP + Brute-force
	55. Brute-force of the last captured handshakes (without new capture)
6. 3WIFI
	61. Automatic 3WiFi database querying of all detected APs within the range
7. Автоматический аудит
	71. Automated Wi-Fi network audit
8. Information Gathering
	81. Show all APs and Clients in the rage
9. Обновление. О программе и авторах
	91. Check for updates
	92. Upgrade
	93. Contributors
0. Exit

WiFi-autopwner Usage Example

Launching an attack with the most likely PINs on all APs with WPS

This attack requires an Internet connection to download PINs. This internet connection can be accessed by wire or by a second Wi-Fi adapter.

Go to the directory with the program and run it:

cd WiFi-autopwner/
sudo bash wifi-autopwner.sh

Go to the choice of network interfaces and choose one of them:

Set the interface into monitor mode:

We launch the attack:

We are waiting for the completion of the attack:

Hacked passwords are displayed on the screen and saved in the all_wifi_passwords.txt file:

How to install WiFi-autopwner

The program is a Bash script that should work in any Linux distribution, if necessary dependencies are installed. Not all dependencies are strictly mandatory - if you do not use all functions of the script, then some of the dependencies you will not need. A complete list of programs that the WiFi-autopwner uses during its operation:

Installation on Kali Linux

sudo apt install reaver aircrack-ng pixiewps wireshark-qt nmap routersploit crunch sipcalc wireless-regdb crda iw wpasupplicant xterm git
git clone https://github.com/Mi-Al/WiFi-autopwner.git
cd WiFi-autopwner/
sudo bash wifi-autopwner.sh

If you want to use Hashcat for cracking passwords, then you need to install the necessary drivers. For example, if you have a video card nVidia, then install the drivers and programs:

echo -e "blacklist nouveau\noptions nouveau modeset=0\nalias nouveau off" > /etc/modprobe.d/blacklist-nouveau.conf
update-initramfs -u && reboot
apt install -y ocl-icd-libopencl1 nvidia-driver nvidia-cuda-toolkit

If you need the function of creating a wireless access point, then install the create_ap program:

sudo apt install haveged hostapd git util-linux procps iproute2 iw dnsmasq iptables
git clone https://github.com/oblique/create_ap
cd create_ap
sudo make install
cd .. && rm -rf create_ap

Installation on BlackArch

sudo pacman -S reaver aircrack-ng pixiewps wireshark-qt nmap routersploit crunch sipcalc wireless-regdb crda iw wpa_supplicant xterm create_ap git --needed
git clone https://github.com/Mi-Al/WiFi-autopwner.git
cd WiFi-autopwner/
sudo bash wifi-autopwner.sh

If you want to use Hashcat to crack passwords, then you need to install the necessary drivers. For example, if you have an nVidia graphics card, then the installation of the drivers and the program is performed as follows:

sudo pacman -S nvidia nvidia-utils
sudo pacman -S opencl-nvidia opencl-headers cuda hashcat

If you need the function to automatically capture handshakes, then you need the Besside-ng program, which by default is absent in the aircrack-ng package from the BlackArch repositories. To solve this problem, you can install aircrack-ng from the source code as follows:

git clone https://github.com/aircrack-ng/aircrack-ng.git
cd aircrack-ng/
autoreconf -i
./configure --with-experimental --with-ext-scripts
make
sudo make install
sudo airodump-ng-oui-update

WiFi-autopwner Screenshots

WiFi-autopwner Tutorials

Related tools

Recommended for you:

Comments are Closed

Рейтинг@Mail.ru