xwifi: auto crack wifi in macOS
xwifi – auto crack wifi in macOS
About
- aircrack-ng The official website says airodump-ng and aireplay-ng are not supported on macOS
- The new version of macOS has not found available wifi crack tool (https://github.com/IGRSoft/KisMac2 support for the old mac system)
So with this tool, this tool can be automatically cracked in the new version of macOS wifi, suitable for physical installation mac system, in theory, to support all versions of Apple’s system
-
aircrack-ng dictionary-based cracking
-
reaver wps-based crack
Attention
- As macOS did not find aireplay-ng alternatives, it can not take the initiative to attack, the tool is used continuously sniff and automatically detect whether or not to grab the handshake and automatically cracked
- After the handshake package were captured there are two ways to crack:
- aircrack-ng
eg.aircrack-ng -w ……./pass.txt -b 50:bd:5f:6e:3f:44 /tmp/*.cap - hashcat
To convert the cap file into hashcat format and then use hashcat crack
Get hashcat-utils here, run hccapx
Then run again eg.hashcat -a 3 -m 2500 output.hccapx ?d?d?d?d?d?d?d?d
- aircrack-ng
Disclaimer
[!] legal disclaimer: Usage of xwifi.py for attacking targets without prior mutual consent is illegal.
It is the end user’s responsibility to obey all applicable local, state and federal laws.Developers
assume no liability and are not responsible for any misuse or damage caused by this program.
Installation
Requirements
- macOS[test with macOS sierra 10.12.3/5]
- need airport
macOS sierra system built-in - need aircrack-ng
brew install aircrack-ng - need the ack
brew install ack
Download
git clone https://github.com/3xp10it/xwifi.git
Usage
python3 xwifi.py
Source: https://github.com/3xp10it