Skip to content
/ snype Public

Airodump-ng wrapper for capturing wireless traffic via monitor mode.

License

Notifications You must be signed in to change notification settings

ente0/snype

Repository files navigation

Language: Python Dependencies Version

snype: WPA Handshake Capture Utility

A streamlined command-line interface for aircrack-ng that simplifies wireless network reconnaissance and handshake capture through an intuitive menu system.

Caution

This tool is provided for educational and legitimate security testing purposes only. The author assumes no responsibility for any damages or legal consequences arising from the use of this tool. Always obtain explicit authorization before performing any network assessments. Unauthorized use is strictly prohibited and may violate local, national, and international laws.


πŸš€ Features

  • User-Friendly Interface: Interactive menu for all wireless monitoring operations
  • Deauthentication Module: Targeted client disconnection to facilitate handshake capture
  • Automated Monitoring: Simplified packet capture with minimal configuration
  • Real-Time Feedback: Live monitoring of capture progress and device status
  • Seamless Integration: Works with standard aircrack-ng suite tools and hashcat for later cracking

πŸ“‹ Requirements

System Requirements

  • Linux-based operating system
  • Wireless adapter supporting monitor mode
  • Python 3.6 or higher
  • sudo/root privileges

Dependencies

  • hcxtools and hcxdumptool
  • aircrack-ng suite (airmon-ng, airodump-ng, aireplay-ng)
  • Python packages: termcolor

πŸ”§ Installation

Quick Installation

# Clone the repository
git clone https://github.com/ente0/snype.git
cd snype

Dependencies Installation Commands

Click to expand installation commands

Debian/Ubuntu

sudo apt update && sudo apt install -y aircrack-ng python3 python3-pip python3-termcolor hcxtools hcxdumptool

Fedora

sudo dnf install -y aircrack-ng python3 python3-pip python3-termcolor hcxtools hcxdumptool

Arch Linux/Manjaro

sudo pacman -S aircrack-ng python python-pip python-termcolor hcxtools hcxdumptool

πŸ“– Usage Guide

# Start the tool
python3 snype.py

Basic Workflow

  1. Reconnaissance: Scan for available networks
  2. Target Selection: Choose a network to monitor
  3. Monitoring: Capture packets including handshakes
  4. Deauthentication: Force clients to reconnect to capture handshakes
  5. Cracking: Use wordlist to attempt password recovery

🎬 Walkthrough

Step-by-Step Usage Guide

1. Interface Configuration

  • Select and configure wireless interfaces for monitoring and injection
  • Activate monitor mode for your wireless adapter

Interface Configuration

2. Network Scanning

  • Initiate network reconnaissance
  • Discover available wireless networks
  • View detailed network information

Network Scanning

3. Detailed Target Information

  • Choose specific target network
  • View network details and client information
  • Analyze selected network's characteristics
  • Prepare for targeted monitoring and attacks

Access Point Selection

4. Deauthentication Setup

  • Dual-terminal approach for monitoring and injection
  • Carefully orchestrate client disconnection
  • Capture WPA handshake

Target Details

5. Handshake Capture

  • Successfully capture WPA handshake
  • Generate compatible files for:
    • Hashcat (.hc22000)
    • Aircrack-ng (.cap)

Deauthentication Process

6. Cracking Preparation

  • Review captured handshake files
  • Prepare for password recovery

Handshake Capture

7. Wordlist Cracking

  • Select appropriate wordlist
  • Initiate password recovery process
  • View cracking progress and results

Cracking Preparation

8. Password Recovery in Progress

  • Initiate password recovery using selected wordlist
  • Monitor real-time cracking progress
  • Wait for potential password discovery

Wordlist Cracking

9. Review and Validation

  • Check the found key in folder handshakes/*ssid*/passwords
  • Analyze and validate recovered credentials
  • Backup your progresses for further assessments

Password Review

πŸ”“ Recommended Password Recovery: hashCrack

Why Use hashCrack?

For advanced password cracking capabilities, we highly recommend integrating Snype with hashCrack, a companion tool designed to enhance your password recovery workflow.

Key Features of hashCrack

  • Advanced hashcat wrapper
  • Multiple cracking strategies
  • Extensive wordlist management
  • Automated cracking profiles
  • Support for various hash types

Seamless Workflow Integration

  1. Capture Handshake with Snype

    • Use Snype to capture WPA handshakes
    • Generate .hc22000
  2. Crack with hashCrack

    # Direct integration
    hashcrack captured_handshake.hc22000

Benefits

  • Faster cracking performance (with GPU)
  • More sophisticated attack modes
  • Comprehensive wordlist handling
  • Simplified cracking process

hashCrack Repository

Note

Always ensure you have proper authorization before attempting any password recovery.

πŸ” Troubleshooting

Common Issues and Solutions

Interface Not Found

  • Ensure your wireless adapter is properly connected
  • Check if the adapter supports monitor mode: iw list
  • Try using the exact interface name from ifconfig or ip a

Permission Denied

  • Run the tool with sudo privileges
  • Ensure you have proper permissions for the wireless devices

No Networks Found

  • Verify the adapter is in monitor mode
  • Try changing the adapter channel manually
  • Check if the wireless adapter supports the required frequencies

Deauthentication Not Working

  • Ensure you're within range of the target network
  • Some devices may have protections against deauthentication
  • Try increasing the number of deauth packets sent

πŸ“š Educational Resources

πŸ“ License

This project is licensed under the GPL-3.0 - see the LICENSE file for details.

🀝 Support

πŸ”— Related Projects

About

Airodump-ng wrapper for capturing wireless traffic via monitor mode.

Topics

Resources

License

Stars

Watchers

Forks

Sponsor this project

 

Packages

No packages published

Languages