Projects STRLCPY wifi_db Commits cd7d0ef2
🤬
  • Update README and test tag docker push

  • Loading...
  • r4ulcl committed 1 year ago
    cd7d0ef2
    1 parent dcfa3ceb
Revision indexing in progress... (symbol navigation in revisions will be accurate after indexed)
  • ■ ■ ■ ■ ■ ■
    .github/workflows/docker-image.yml
    skipped 1 lines
    2 2   
    3 3  on:
    4 4   push:
    5  - branches: [ master ]
     5 + branches:
     6 + - 'master'
     7 + tags:
     8 + - 'v*'
    6 9   pull_request:
    7  - branches: [ master ]
     10 + branches:
     11 + - 'master'
    8 12  
    9 13  jobs:
    10 14   docker:
    skipped 5 lines
    16 20   - name: Set up Docker Buildx
    17 21   uses: docker/setup-buildx-action@v1
    18 22   
     23 + - name: Checkout
     24 + uses: actions/checkout@v3
     25 + 
    19 26   - name: Login to DockerHub
    20 27   uses: docker/login-action@v1
    21 28   with:
    22 29   username: ${{ secrets.DOCKERHUB_USERNAME }}
    23 30   password: ${{ secrets.DOCKERHUB_TOKEN }}
    24 31   
    25  - - name: Checkout
    26  - uses: actions/checkout@v2
     32 + - name: Extract metadata (tags, labels) for Docker
     33 + id: meta
     34 + uses: docker/metadata-action@98669ae865ea3cffbcbaa878cf57c20bbf1c6c38
     35 + with:
     36 + images: ${{ secrets.DOCKERHUB_USERNAME }}/wifi_db
    27 37  
    28 38   - name: Build and push
    29 39   id: docker_build
    skipped 2 lines
    32 42   context: .
    33 43   platforms: linux/amd64
    34 44   push: true
    35  - tags: ${{ secrets.DOCKERHUB_USERNAME }}/wifi_db:latest,${{ secrets.DOCKERHUB_USERNAME }}/wifi_db:main
    36  -
    37  - 
     45 + #tags: ${{ secrets.DOCKERHUB_USERNAME }}/wifi_db:latest,${{ secrets.DOCKERHUB_USERNAME }}/wifi_db:main
     46 + tags: ${{ steps.meta.outputs.tags }}
     47 + labels: ${{ steps.meta.outputs.labels }}
  • ■ ■ ■ ■ ■ ■
    README.md
    1 1  # wifi_db
    2  -Script to parse Aircrack-ng captures into a SQLite database, get handshakes (in 22000 hashcat format) and extract MGT identities.
     2 +Script to parse Aircrack-ng captures into a SQLite database, get handshakes (in 22000 hashcat format), extract MGT identities, get interesting relations between APs, clients and it's Probes, get WPS information and have a global view of all the APs seen.
    3 3  
    4 4  ```
    5 5   _ __ _ _ _
    skipped 4 lines
    10 10   |_____|
    11 11   by r4ulcl
    12 12  ```
     13 +
     14 +## Features
     15 +
     16 +- Displays if a network is cloaked (hidden) even if you have the ESSID.
     17 +- Shows a detailed table of connected clients and their respective APs.
     18 +- Identifies client probes connected to APs, providing insight into potential security risks usin Rogue APs.
     19 +- Extracts handshakes for use with hashcat, facilitating password cracking.
     20 +- Displays identity information from enterprise networks, including the EAP method used for authentication.
     21 +- Generates a summary of each AP group by ESSID and encryption, giving an overview of the security status of nearby networks.
     22 +- Provides a WPS info table for each AP, detailing information about the Wi-Fi Protected Setup configuration of the network.
     23 +- Logs all instances when a client or AP has been seen with the GPS data and timestamp, enabling location-based analysis.
     24 +- Upload files with capture folder or file. This option supports the use of wildcards (*) to select multiple files or folders.
     25 +- Docker version in Docker Hub to avoid dependencies.
     26 +- Obfuscated mode for demonstrations and conferences.
     27 +- Possibility to add static GPS data.
    13 28  
    14 29  ## Install
    15 30  
    skipped 243 lines
Please wait...
Page is in error, reload to recover