Advertisement
xGHOSTSECx

Android Packet Sniffer

Jan 6th, 2024
1,097
1
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
Bash 2.77 KB | None | 1 0
  1. #!/data/data/com.termux/files/usr/bin/bash
  2.  
  3. INTERFACE="wlan0"
  4. OUTPUT_FILE="captured_packets.pcap"
  5. CAPTURE_DURATION=30
  6. AIRODUMP_FILE="airodump_output.txt"
  7.  
  8. install_dependencies() {
  9.   echo "Updating and installing required packages..."
  10.   pkg update && pkg upgrade -y
  11.   pkg install -y termux-tools tshark aircrack-ng nmap tcpdump dialog
  12. }
  13.  
  14. check_tool_availability() {
  15.   type $1 > /dev/null 2>&1
  16. }
  17.  
  18. prepare_environment() {
  19.   echo "Preparing the environment..."
  20.   rm -f $OUTPUT_FILE $AIRODUMP_FILE
  21. }
  22.  
  23. start_packet_capture() {
  24.   echo "Starting packet capture on interface $INTERFACE for $CAPTURE_DURATION seconds..."
  25.   dialog --infobox "Capturing packets...\nPress OK to stop." 5 40
  26.   nohup tcpdump -i $INTERFACE -w $OUTPUT_FILE > /dev/null 2>&1 &
  27.   PID=$!
  28.   dialog --yes-label "Stop" --no-label "Cancel" --yesno "Capturing packets...\nPress Stop to end capture." 10 40
  29.   stop_packet_capture $PID
  30. }
  31.  
  32. stop_packet_capture() {
  33.   local pid=$1
  34.   echo "Stopping packet capture (PID: $pid)..."
  35.   pkill -F $pid
  36.   echo "Packet capture stopped."
  37. }
  38.  
  39. scan_wifi_networks() {
  40.   echo "Scanning available Wi-Fi networks..."
  41.   airodump-ng $INTERFACE --output-format csv -w $AIRODUMP_FILE
  42.   cat $AIRODUMP_FILE | tail -n +4 | awk -F "," '{print "BSSID: "$1"\tESSID: "$13"\tChannel: "$4"\tEncryption: "$6}'
  43. }
  44.  
  45. network_device_scan() {
  46.   echo "Scanning for devices on the network..."
  47.   nmap -sn 192.168.1.0/24
  48. }
  49.  
  50. analyze_packets() {
  51.   echo "Analyzing captured packets using tshark..."
  52.   tshark -r $OUTPUT_FILE
  53. }
  54.  
  55. additional_network_methods() {
  56.   scan_wifi_networks
  57.   network_device_scan
  58.   # Add more advanced network methods here
  59. }
  60.  
  61. main_menu() {
  62.   choice=$(dialog --menu "GhostSec Packet Collector" 15 40 8 \
  63.     1 "Start Packet Capture" \
  64.     2 "Stop Packet Capture" \
  65.     3 "Scan Wi-Fi Networks" \
  66.     4 "Network Device Scan" \
  67.     5 "Analyze Captured Packets" \
  68.     6 "Additional Network Methods" \
  69.     7 "Exit" 3>&2 2>&1 1>&3)
  70.  
  71.   case $choice in
  72.     1) start_packet_capture ;;
  73.     2) stop_packet_capture ;;
  74.     3) scan_wifi_networks ;;
  75.     4) network_device_scan ;;
  76.     5) analyze_packets ;;
  77.     6) additional_network_methods ;;
  78.     7) exit ;;
  79.   esac
  80. }
  81.  
  82. main() {
  83.   install_dependencies
  84.  
  85.   check_tool_availability tcpdump || { echo "Error: tcpdump not found. Please install it."; exit 1; }
  86.   check_tool_availability tshark || { echo "Error: tshark not found. Please install it."; exit 1; }
  87.   check_tool_availability airodump-ng || { echo "Error: airodump-ng not found. Please install it."; exit 1; }
  88.   check_tool_availability nmap || { echo "Error: nmap not found. Please install it."; exit 1; }
  89.   check_tool_availability dialog || { echo "Error: dialog not found. Please install it."; exit 1; }
  90.  
  91.   prepare_environment
  92.  
  93.   while true; do
  94.     main_menu
  95.   done
  96. }
  97.  
  98. main
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement