{"id":5015,"date":"2018-05-10T18:25:56","date_gmt":"2018-05-10T10:25:56","guid":{"rendered":"https:\/\/www.darknet.org.uk\/?p=5015"},"modified":"2018-05-10T18:26:51","modified_gmt":"2018-05-10T10:26:51","slug":"airbash-fully-automated-wpa-psk-handshake-capture-script","status":"publish","type":"post","link":"https:\/\/www.darknet.org.uk\/2018\/05\/airbash-fully-automated-wpa-psk-handshake-capture-script\/","title":{"rendered":"Airbash – Fully Automated WPA PSK Handshake Capture Script"},"content":{"rendered":"

Airbash is a POSIX-compliant, fully automated WPA PSK handshake capture script aimed at penetration testing. It is compatible with Bash and Android Shell (tested on Kali Linux and Cyanogenmod 10.2) and uses aircrack-ng<\/a> to scan for clients that are currently connected to access points (AP).<\/p>\n

\"Airbash<\/p>\n