aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorJason A. Donenfeld <Jason@zx2c4.com>2014-01-24 18:35:53 +0100
committerJason A. Donenfeld <Jason@zx2c4.com>2014-01-24 18:35:53 +0100
commit593a2387696dfd84296cc835390c5bf72dcad2de (patch)
tree19190a02d353c246fb0c1a0a1f791501b130238e
parentVarious tweaks and initial incomplete support for tkip attack. (diff)
downloadWEPAutoCrack-593a2387696dfd84296cc835390c5bf72dcad2de.tar.xz
WEPAutoCrack-593a2387696dfd84296cc835390c5bf72dcad2de.zip
Random vendor instead of full random.
-rwxr-xr-xautocrack.py2
1 files changed, 1 insertions, 1 deletions
diff --git a/autocrack.py b/autocrack.py
index dd80de3..9e7311e 100755
--- a/autocrack.py
+++ b/autocrack.py
@@ -80,7 +80,7 @@ def pwn(interface, network):
print "[+] Setting fake MAC address"
os.system("ifconfig %s down" % interface)
- os.system("macchanger -r %s" % interface)
+ os.system("macchanger -A %s" % interface)
f = open("/sys/class/net/%s/address" % interface, "r")
mac = f.read().strip().upper()
f.close()