Caution
This tool is provided for educational and legitimate security testing purposes only. The author assumes no responsibility for any damages or legal consequences arising from the use of this tool. Always obtain explicit authorization before performing any network assessments. Unauthorized use is strictly prohibited and may violate local, national, and international laws.
- User-Friendly Interface: Interactive menu for all wireless monitoring operations
- Deauthentication Module: Targeted client disconnection to facilitate handshake capture
- Automated Monitoring: Simplified packet capture with minimal configuration
- Real-Time Feedback: Live monitoring of capture progress and device status
- Seamless Integration: Works with standard aircrack-ng suite tools and hashcat for later cracking
- Linux-based operating system
- Wireless adapter supporting monitor mode
- Python 3.6 or higher
- sudo/root privileges
- hcxtools and hcxdumptool
- aircrack-ng suite (airmon-ng, airodump-ng, aireplay-ng)
- Python packages: termcolor
# Clone the repository
git clone https://github.com/ente0/snype.git
cd snypeClick to expand installation commands
sudo apt update && sudo apt install -y aircrack-ng python3 python3-pip python3-termcolor hcxtools hcxdumptoolsudo dnf install -y aircrack-ng python3 python3-pip python3-termcolor hcxtools hcxdumptoolsudo pacman -S aircrack-ng python python-pip python-termcolor hcxtools hcxdumptool# Start the tool
python3 snype.py- Reconnaissance: Scan for available networks
- Target Selection: Choose a network to monitor
- Monitoring: Capture packets including handshakes
- Deauthentication: Force clients to reconnect to capture handshakes
- Cracking: Use wordlist to attempt password recovery
- Select and configure wireless interfaces for monitoring and injection
- Activate monitor mode for your wireless adapter
- Initiate network reconnaissance
- Discover available wireless networks
- View detailed network information
- Choose specific target network
- View network details and client information
- Analyze selected network's characteristics
- Prepare for targeted monitoring and attacks
- Dual-terminal approach for monitoring and injection
- Carefully orchestrate client disconnection
- Capture WPA handshake
- Successfully capture WPA handshake
- Generate compatible files for:
- Hashcat (.hc22000)
- Aircrack-ng (.cap)
- Review captured handshake files
- Prepare for password recovery
- Select appropriate wordlist
- Initiate password recovery process
- View cracking progress and results
- Initiate password recovery using selected wordlist
- Monitor real-time cracking progress
- Wait for potential password discovery
- Check the found key in folder
handshakes/*ssid*/passwords - Analyze and validate recovered credentials
- Backup your progresses for further assessments
For advanced password cracking capabilities, we highly recommend integrating Snype with hashCrack, a companion tool designed to enhance your password recovery workflow.
- Advanced hashcat wrapper
- Multiple cracking strategies
- Extensive wordlist management
- Automated cracking profiles
- Support for various hash types
-
Capture Handshake with Snype
- Use Snype to capture WPA handshakes
- Generate .hc22000
-
Crack with hashCrack
# Direct integration hashcrack captured_handshake.hc22000
- Faster cracking performance (with GPU)
- More sophisticated attack modes
- Comprehensive wordlist handling
- Simplified cracking process
Note
Always ensure you have proper authorization before attempting any password recovery.
Common Issues and Solutions
- Ensure your wireless adapter is properly connected
- Check if the adapter supports monitor mode:
iw list - Try using the exact interface name from
ifconfigorip a
- Run the tool with sudo privileges
- Ensure you have proper permissions for the wireless devices
- Verify the adapter is in monitor mode
- Try changing the adapter channel manually
- Check if the wireless adapter supports the required frequencies
- Ensure you're within range of the target network
- Some devices may have protections against deauthentication
- Try increasing the number of deauth packets sent
This project is licensed under the GPL-3.0 - see the LICENSE file for details.
- Report Issues
- Contact: enteo.dev@protonmail.com









