Shadow – A Web Console for Wireless Penetration Testing

Shadow is a PHP based Application with some Bash, and HTML topping, targeted to ease the effort for WiFi cracking. The application is a simple web server-based HTML interface with a simple User Interface.   The Story…

Shadow is a PHP based Application with some Bash, and HTML topping, targeted to ease the effort for WiFi cracking. The application is a simple web server-based HTML interface with a simple User Interface.  

The Story

The idea sparked when I was building my hacking station using the Raspberry Pi. The whole idea of typing long codes using mobile keyboard was a messy time-consuming job. Please visit this link to know more about this project. The toolset involved in this application is the default arsenal of Kali Linux making sure that the application won’t be needing any external dependencies.  

What Happened to the Video Tutorial?

Well, I am really sorry guys, unfortunately the the tutorial videos were flagged by YouTube and they said it was against some policy violation since it was related to WiFi hacking. I will upload the video in Vimeo and share with you.

List Of Tools

  • aircrack-ng
  • airodump-ng
  • aireplay-ng
  • wash and reaver
  • macchanger
  • nmcli

The development and integration of several other tools are in process. Please keep an eye on the repo for the latest improvements. Shadow had been tested so far in Kali Distros only. But any OS with the tools installed could work with Shadow (with/without minor tweaks)  

Installation

Installation and Testing  

I have added a git repository and added everything that is needed for installation.

Git URL: https://github.com/rootsaid/shadow

Simply clone this repository into your local machine (You can also download the application as ZIP and extract it). You might need sudo permissions/root user for the installation and execution

cd /path/of/shadow/
(sudo) chmod +x install.sh
./install.sh

This will perform an update and install/update all the dependencies (apache2 php5 php-pear php5-mysql reaver aircrack-ng) That’s pretty much with the installation. Once the installation is complete, open a web browser and enter the following URL

http://localhost/shadow/ or http://”your IP”/shadow/ You will get the UI for Shadow.

Few Notes

Shadow is only tested for Kali for now. I have plans to update the repo with support for other Linux Distros in the future. This was written as experimental code. The code is not well written. I will improve the code in the future. For now, please don’t use the back button in the browser. I have provided a back button for this purpose. This will be fixed asap. I have tried to keep it as simple as possible. Please comment with your suggestions and improvements. Please feel free to contribute too.

More will be updated soon…..

Similar Posts

One Comment

Leave a Reply

Your email address will not be published. Required fields are marked *