Py-Autocrack

Description

With Py-Autocrack you can crack WPA2 networks in no time. All based on Aircrack-ng and Crunch.

Getting Started

Dependencies

Installing

  • Download the zip file.
  • Unzip the zip file.
  • Now open any terminal application as mentioned above.
  • Now run the python install.py cmd in your terminal application.
  • Now run the python app.py cmd in your terminal application.
  • The rest is self-explanatory.

Libraries

  • subprocess
  • psutil
  • os
  • json
  • os.path
  • time
  • csv
  • termcolor
  • cryptography.fernet

Help

If you have any problem, feel free to contact me on Twitter: @FledPaul or by email: [email protected]

Author(s)

Version History

  • 0.1
    • Initial Release

License

This project is licensed under the MIT License – see the LICENSE.md file for details.

GitHub

View Github