Tuesday 23 May 2017
0 comments
20:51:00

BoopSuite A Wireless Sniffer Tool

BoopSuite A Wireless Sniffer Tool


BoopSuite : BoopSuite A Wireless Sniffer Tool

A Suite of Tools written in Python for Wireless Auditing and Security Testing.


This project is easier to use, identifies clients more quickly than airodump-ng, and displays less useless information.

The developer said, "Don't mistake me, aircrack is an amazing suite of tools and I understand the thought of "why use a different tool when airodump is still very usuable", and the answer is because change is good, and this project is going to continue to grow as I add new handlers for additional packet types."


Installation:

To install open a terminal and type:

git clone https://github.com/M1ND-B3ND3R/BoopSuite.git
cd BoopSuite
./setup.py

The setup includes creating two symbolic links for the gui and cli version of the tool so it can be run from anywhere.

Upgrade:

To upgrade open a terminal and type:

git clone https://github.com/M1ND-B3ND3R/BoopSuite.git
cd BoopSuite
./setup.py

How to Use?

To start sniffing:
boopsniff -i wlan1mon

To specify a channel:
boopsniff -i wlan1mon -c 6

Boop also works on the 5ghz spectrum if you have a supporting card:
boopsniff -i wlan1mon -f 5

Reporting can also be enabled:
boopsniff -i wlan1mon -r ~/report.txt

If some processes are interfering then you can preemptively kill them with:
boopsniff -i wlan1mon -k

If you want to see unassociated clients:
boopsniff -i wlan1mon -u

If you want to filter by a specific AP mac address:
boopsniff -i wlan1mon -a xx:xx:xx:xx:xx:xx

New Update includes a gui tool:
boopsniff_gui

Download Boopsuite

0 comments:

Post a Comment

Note: only a member of this blog may post a comment.

 
Toggle Footer
Top