-
-
Notifications
You must be signed in to change notification settings - Fork 228
Requirements
D3Ext edited this page Jan 27, 2024
·
2 revisions
Command | Package name |
---|---|
ip | iproute2/iproute |
iw | iw |
macchanger | macchanger |
aircrack-ng | aircrack-ng |
airmon-ng | aircrack-ng |
aireplay-ng | aircrack-ng |
airodump-ng | aircrack-ng |
mdk4 | mdk4 |
xterm | xterm |
awk | awk/gawk |
sed | sed |
jq | jq |
lspci | pciutils |
column | bsdmainutils/util-linux |
curl | curl |
ps | procps/procps-ng |
Also be aware that some tools may not be available for your package manager so you will have to install them manually (luckily most of them are available).
Using apt
apt install iproute2 iw macchanger aircrack-ng mdk4 xterm awk sed jq pciutils bsdmainutils curl procps
Using pacman
pacman -S iproute2 iw macchanger aircrack-ng mdk4 xterm awk sed jq pciutils util-linux curl procps-ng
Using dnf
dnf install iproute iw macchanger aircrack-ng xterm gawk sed jq pciutils util-linux curl procps-ng
There also are some other tools the script needs to perform most complex operations like Evil Twin attacks.
Command | Package name |
---|---|
john | john |
wpapcap2john | john |
hashcat | hashcat |
hcxpcapngtool | hcxtools |
hcxhashtool | hcxtools |
hcxdumptool | hcxdumptool |
reaver | reaver |
pixiewps | pixiewps |
wash | reaver |
airgraph-ng | aircrack-ng |
hostapd | hostapd |
hostapd-wpe | hostapd-wpe |
dnsmasq | dnsmasq |
lighttpd | lighttpd |
Also be aware that some tools may not be available for your package manager so you will have to install them manually (luckily most of them are available).
Using apt
apt install john hashcat hcxtools hcxdumptool reaver pixiewps hostapd hostapd-wpe dnsmasq lighttpd
Using pacman
pacman -S john hashcat hcxtools hcxdumptool reaver pixiewps hostapd hostapd-wpe dnsmasq lighttpd
Using dnf
dnf install john hashcat hcxtools hcxdumptool reaver pixiewps hostapd hostapd-wpe dnsmasq lighttpd