airbash: a fully automated WPA PSK handshake capture script

Airbash is a fully automated WPA PSK handshake capture script aimed at penetration testing. It is compatible with Bash and Android Shell (CM 10.2) and uses aircrack-ng to scan for clients that are currently connected to...