{ "@context": "https://schema.org", "@type": "Organization", "legalName": "Xixgo.com", "url": "https://xixgo.com/" }

Full Automated Wi-Fi Hacking Tool – Grey Hack

admin

…thanks Nathan for programmin inspiration!

Too much hours… but I am happy! I had to share this wonderful tool!

FEATURES:

1. network selection

2. auto-selection best of ACKs

3. ???

4. PROFIT!

clear_screen

// start AIRMON

cryptools = include_lib("/lib/crypto.so")

print("[-] Welcome to automatic Wi♥♥♥♥ script by tihpuher & Nathan\n")
get_shell.launch("/bin/airmon")
device = user_input("[+] Choose Interface: ")
if not device[0:4] == "wlan" then exit end if
print("\n[-] New State...\n")
cryptools.airmon("start", device)
get_shell.launch("/bin/airmon")

// end AIRMON

clear_screen

// start modified IWLIST 

networks = get_shell.host_computer.wifi_networks("wlan0")

bssid = [0, 1, 2, 3, 4, 5, 6, 7, 8, 9]
pwr = [0, 1, 2, 3, 4, 5, 6, 7, 8, 9]
essid = [0, 1, 2, 3, 4, 5, 6, 7, 8, 9]
info = "NUM BSSID PWR ESSID"

i = 0
for network in networks
 nw = network.split(" ")
 bssid = nw[0]
 pwr = nw[1]
 strlen = nw[1].len
 if strlen < 3 then
 pwr = "0" + pwr
 end if
 essid = nw[2]
 info = info + "\n" + "[" + i + "]" + " " + bssid + " " + pwr + " " + essid
 i = i + 1
end for

print("[-] Choose BSSID & ESSID (more PWR is better)\n")
print(format_columns(info))
inres = user_input("\n[+] BSSID & ESSID (select NUM): ").to_int
b = bssid[inres]
p = pwr[inres]
e = essid[inres]
p = slice(p, 0, 2)
p = p.to_int

acks = 7000
if p == 1 then
 acks = 300100
else if p == 2 then
 acks = 150100
else if p == 3 then
 acks = 100100
else if p == 4 then
 acks = 75100
else if p == 5 then
 acks = 60100
else if p == 6 then
 acks = 50100
else if p == 7 then
 acks = 43000
else if p == 8 then
 acks = 37600
else if p == 9 then
 acks = 33400
else if p == 10 then
 acks = 30100
else if p == 11 then
 acks = 27500
else if p == 12 then
 acks = 25100
else if p == 13 then
 acks = 23100
else if p == 14 then
 acks = 21500
else if p == 15 then
 acks = 20100
else if p == 16 then
 acks = 18800
else if p == 17 then
 acks = 17100
else if p == 18 then
 acks = 16800
else if p == 19 then
 acks = 16000
else if p == 20 then
 acks = 15100
else if p == 21 then
 acks = 14400
else if p == 22 then
 acks = 13700
else if p == 23 then
 acks = 13100
else if p == 24 then
 acks = 12500
else if p == 25 then
 acks = 12100
else if p == 26 then
 acks = 11600
else if p == 27 then
 acks = 11200
else if p == 28 then
 acks = 10800
else if p == 29 then
 acks = 10400
else if p == 30 then
 acks = 10100
else if p == 31 then
 acks = 9700
else if p == 32 then
 acks = 9000
else if p == 33 then
 acks = 9100
else if p == 34 then
 acks = 8900
else if p == 35 then
 acks = 8600
else if p == 36 then
 acks = 8400
else if p == 37 then
 acks = 8200
else if p == 38 then
 acks = 7900
else if p == 39 then
 acks = 7700
else if p == 40 then
 acks = 7500
else if p == 41 then
 acks = 7400
else if p == 42 then // 42 is ultimate question of life, the universe, and everything
 acks = 7200
else if p >= 86 then // 86% for Putin
 acks = 3500
else if p >= 75 then
 acks = 4000
else if p >= 60 then
 acks = 5000
else if p >= 43 then
 acks = 7000
end if
print("\n")

// end modified IWLIST

clear_screen

// start AIREPLAY

print("[-] Your choice of access point: [" + bssid[inres] + "] [" + pwr[inres] + "] [" + essid[inres] + "]\n")
print("[-] Target ACKs for signal strength (PWR%): [" + acks + "]\n")
if acks <= 7000 then
 print("[-] Estimated time: " + "1-2 minutes..." + "\n")
else
 print("[-] Estimated time: " + "5-10 minutes, but if PWR low then wait so long..." + "\n")
end if

cryptools.aireplay(b, e, acks)
print("\n[-] Got Required amount of ACKs...")
print("[-] Waiting for file.cap to be written...\n")
wait(5) 
print("[-] Cracking...\n")

// end AIREPLAY

clear_screen

// start AIRCRACK

capfile = current_path + "/file.cap"
print("[-] Pa*sword found successfully for " + essid[inres] + "\n")
get_shell.launch("/bin/aircrack", capfile)
print("\n[-] Stopping device monitoring...\n")

// end AIRCRACK

// start AIRMON

cryptools.airmon("stop", device)
get_shell.launch("/bin/airmon")

// end AIRMON

// start CLEAN UP

capfile = get_shell.host_computer.File(current_path + "/file.cap")
confirm = user_input("Destroy file.cap (y/n): ")

if confirm == "Y" or confirm == "y" or confirm == "Yes" or confirm == "yes" then capfile.delete end if

print("\n[-] Goodluck young hacker! P.S. Thanks for the inspiration Nathan!\n")

// end CLEAN UP

 

CODE OF TOOL!

Just a code of tool!

Written by tihpuher

This is all we can share for Full Automated Wi-Fi Hacking Tool – Grey Hack for today. I hope you enjoy the guide! If you have anything to add to this guide or we forget something please let us know via comment! We check each comment! Don’t forget to check XIXGO.COM for MORE!

TAGGED:
Share This Article