AMC- Automatic Media Access Control [MAC] Address Spoofing Tool

Overview

AMC- Automatic Media Access Control [MAC] Address Spoofing Tool

info Open source CC-0 license Python status

About

AMC (Automatic Media Access Control [MAC] Address Spoofing tool), helps you to protect your real network hardware identity. Each entered time interval your hardware address was changed automatically. without interrupting your internet connection.

Tested On

Sr. Operating System Version Virtual Box VM Ware Network Type
1 Kali Linux 2021.2 status status network
2 Kali Linux 2021.1 status status network
3 Kali Linux 2020.4 status status network
4 Kali Linux 2019.4 status status network
5 Kali Linux 2018.4 status status network
6 Ubuntu 20.04 status status network
7 Debian 10.0 status status network

Features

  1. Lightweight and multiple methods for use.
  2. User-friendly and easily understandable for new users.
  3. Automatically change network hardware address without losing internet connectivity.
  4. User-friendly command-line-based user interface.

User Type

User must be super user / root user.

Required packages

  • net-tools required
  • network-manager required
  • macchanger required
  • pyinstaller Optional

Process of installation

Update your Debian based Linux

sudo apt-get clean -y
sudo apt-get update -y

Create new directory

mkdir 'AMC20' && cd 'AMC20'

Let's Clone AMC-2.0 from GitHub

git clone "https://github.com/hexdee606/AMC2.0.git"

Install required packages

System packages

sudo apt-get install net-tools -y
sudo apt-get install network-manager -y
sudo apt-get install macchanger -y

Method 1: Automatically

sudo pip3 install requirement.txt

Method 2: Manually

sudo pip3 install pyinstaller -y

First-time Run AMC-2.0

Method 1: Using python3

 sudo python3 amc.py -h

Method 2 : Using shell script

sudo chmod +x amc.sh
sh ./amc.sh

Method 3 : Using desktop file

sudo chmod +x amc.sh
sudo chmod +x run-amc.desktop
Double click on run-amc.desktop

Method 4 : By creating an executable file

pyinstaller --onefile amc.py
cd dist
./amc -h

Available options

[-h]    Help menu 

-a/--about	: About Alchemists.

-i/--interface	: Network interface name.

-j/--join	: Join Alchemists.

-l/--license	: AMC License.

-n/--network	: Available network interface.

-t/--time	: Time in seconds.

-v/--version	: Version information.

Use AMC-2.0

Method 1: Using python3

 sudo python3 amc.py -i eth0 -t 30

Method 2 : Using shell script

sh ./amc.sh

Method 3 : Using desktop file

Double click on run-amc.desktop

Method 4 : By creating an executable file

cd dist
./amc -i eth0 -t 30

Troubleshooting methods:

If unable to access internet/ connection not established then do the following step (after using AMC):

macchanger -p {Network Interface}

If AMC is not working then do the following process:

sudo nano /etc/NetworkManager/NetworkManager.conf
default: managed=false
To change: managed=true

Connect Us

Research and Development

twitter github email

Research and Testing

twitter github email twitter github email twitter github email

We hope you like our project. If 'Yes' click on the star icon at the top right corner or leave a comment so we can improve this script.

❤️ from Alchemists.

You might also like...
Click-Jack - Automatic tool to find Clickjacking Vulnerability in various Web applications
Click-Jack - Automatic tool to find Clickjacking Vulnerability in various Web applications

CLICK-Jack It is a automatic tool to find Clickjacking Vulnerability in various

Consolidating and extending hosts files from several well-curated sources. You can optionally pick extensions to block pornography, social media, and other categories.
Consolidating and extending hosts files from several well-curated sources. You can optionally pick extensions to block pornography, social media, and other categories.

Take Note! With the exception of issues and PRs regarding changes to hosts/data/StevenBlack/hosts, all other issues regarding the content of the produ

Separate handling of protected media in Django, with X-Sendfile support

Django Protected Media Django Protected Media is a Django app that manages media that are considered sensitive in a protected fashion. Not only does t

A python script to decrypt media files encrypted using the Android application 'Decrypting 'LOCKED Secret Calculator Vault''. Will identify PIN / pattern.

A python script to decrypt media files encrypted using the Android application 'Decrypting 'LOCKED Secret Calculator Vault''. Will identify PIN / pattern.

macOS Initial Access Payload Generator

Mystikal macOS Initial Access Payload Generator Related Blog Post: https://posts.specterops.io/introducing-mystikal-4fbd2f7ae520 Usage: Install Xcode

Backdoor is a term that refers to the access of the software or hardware of a computer system without being detected.
Backdoor is a term that refers to the access of the software or hardware of a computer system without being detected.

This program is an non-object oriented opensource, hidden and undetectable backdoor/reverse shell/RAT for Windows made in Python 3 which contains many features such as multi-client support and cross-platform server.

A simple Outline Server Access Key Copy and Paste Web Interface

Outline Keychain A simple Outline Server Access Key Copy and Paste Web Interface Developed for key and password export and copy & paste for other Shad

Chrome Post-Exploitation is a client-server Chrome exploit to remotely allow an attacker access to Chrome passwords, downloads, history, and more.
Chrome Post-Exploitation is a client-server Chrome exploit to remotely allow an attacker access to Chrome passwords, downloads, history, and more.

ChromePE [Linux/Windows] Chrome Post-Exploitation is a client-server Chrome exploit to remotely allow an attacker access to Chrome passwords, download

An interactive python script that enables root access on the T-Mobile (Wingtech) TMOHS1, as well as providing several useful utilites to change the configuration of the device.

TMOHS1 Root Utility Description An interactive python script that enables root access on the T-Mobile (Wingtech) TMOHS1, as well as providing several

Comments
Releases(v2.0-beta.3)
  • v2.0-beta.3(May 4, 2022)

  • v2.0-beta.2(Sep 29, 2021)

    • [x] Fix minor error in UI.
    • [x] Enhancement in Shell Script, Add new option.
    • [x] Fix requirements.txt error.
    • [x] Fix banner image error in the readme, index, and wiki webpage.
    Source code(tar.gz)
    Source code(zip)
  • v2.0-beta.1(Sep 27, 2021)

Owner
Dipen Chavan
Welcome to GitHub, I'm a 25-year-old self-called software developer and support engineer. Is my job to code and troubleshoot the errors I found.
Dipen Chavan
This repository uses a mixture of numbers, alphabets, and other symbols found on the computer keyboard

This repository uses a mixture of numbers, alphabets, and other symbols found on the computer keyboard to form a 16-character password which is unpredictable and cannot easily be memorised.

Mohammad Shaad Shaikh 1 Nov 23, 2021
(D)arth (S)ide of the (L)og4j (F)orce, the ultimate log4j vulnerabilities assessor

DSLF DSLF stands for (D)arth (S)ide of the (L)og4j (F)orce. It is the ultimate log4j vulnerabilities assessor. It comes with four individual Python3 m

frontal 1 Jan 11, 2022
An All-In-One Pure Python PoC for CVE-2021-44228

Python Log4RCE An all-in-one pure Python3 PoC for CVE-2021-44228. Configure Replace the global variables at the top of the script to your configuratio

Alexandre Lavoie 178 Nov 09, 2022
Script for automatic dump and brute-force passwords using Volatility Framework

Volatility-auto-hashdump Script for automatic dump and brute-force passwords using Volatility Framework

whoamins 11 Apr 11, 2022
Automatically fetch, measure, and merge subscription links on the network, use Github Action

Free Node Merge Introduction Modified from alanbobs999/TopFreeProxies It measures the speed of free nodes on the network and import the stable and hig

52 Jul 16, 2022
Windows Stack Based Auto Buffer Overflow Exploiter

Autoflow - Windows Stack Based Auto Buffer Overflow Exploiter Autoflow is a tool that exploits windows stack based buffer overflow automatically.

Himanshu Shukla 19 Dec 22, 2022
Exploit for CVE-2017-17562 vulnerability, that allows RCE on GoAhead (< v3.6.5) if the CGI is enabled and a CGI program is dynamically linked.

GoAhead RCE Exploit Exploit for CVE-2017-17562 vulnerability, that allows RCE on GoAhead ( v3.6.5) if the CGI is enabled and a CGI program is dynamic

Francisco Spínola 2 Dec 12, 2021
Check for breached passwords with k-anonymity

passwnd Check for breached passwords with k-anonymity Usage To get prompted to enter the password securely, simply run: passwnd.py Alternatively, you

Nat 1 Feb 08, 2022
A Radare2 based Python module for Binary Analysis and Reverse Engineering.

Zepu1chr3 A Radare2 based Python module for Binary Analysis and Reverse Engineering. Installation You can simply run this command. pip3 install zepu1c

Mehmet Ali KERİMOĞLU 5 Aug 25, 2022
利用NTLM Hash读取Exchange邮件

GetMail 利用NTLM Hash读取Exchange邮件:在进行内网渗透时候,我们经常拿到的是账号的Hash凭据而不是明文口令。在这种情况下采用邮件客户端或者WEBMAIL的方式读取邮件就很麻烦,需要进行破解,NTLM的破解主要依靠字典强度,破解概率并不是很大。

<a href=[email protected]"> 388 Dec 27, 2022
ClusterFuzz is a scalable fuzzing infrastructure that finds security and stability issues in software.

ClusterFuzz ClusterFuzz is a scalable fuzzing infrastructure that finds security and stability issues in software. Google uses ClusterFuzz to fuzz all

Google 4.9k Jan 08, 2023
🍉一款基于Python-Django的多功能Web安全渗透测试工具,包含漏洞扫描,端口扫描,指纹识别,目录扫描,旁站扫描,域名扫描等功能。

Sec-Tools 项目介绍 系统简介 本项目命名为Sec-Tools,是一款基于 Python-Django 的在线多功能 Web 应用渗透测试系统,包含漏洞检测、目录识别、端口扫描、指纹识别、域名探测、旁站探测、信息泄露检测等功能。本系统通过旁站探测和域名探测功能对待检测网站进行资产收集,通过端

简简 300 Jan 07, 2023
Exploit and Check Script for CVE 2022-1388

F5-CVE-2022-1388-Exploit Exploit and Check Script for CVE 2022-1388 Usage Check against single host python3 CVE-2022-1388.py -v true -u target_url At

Andy Gill 52 Dec 22, 2022
Arbitrium is a cross-platform, fully undetectable remote access trojan, to control Android, Windows and Linux and doesn't require any firewall exceptions or port forwarding rules

About: Arbitrium is a cross-platform is a remote access trojan (RAT), Fully UnDetectable (FUD), It allows you to control Android, Windows and Linux an

Ayoub 861 Feb 18, 2021
CVE-2021-44228 log4j 2.x rce漏洞检测工具

#1 使用说明 CVE-2021-44228 log4j 2.x rce漏洞检测工具,对目标链接发起get请求并利用dnslog探测是否有回显 $ python3 log4j-scan.py -h

CoCo ainrm- 4 Jan 13, 2022
Convert a collection of features to a fixed-dimensional matrix using the hashing trick.

FeatureHasher Convert a collection of features to a fixed-dimensional matrix using the hashing trick. Note, this requires Jina=2.2.4. Example Here I

Jina AI 5 Mar 15, 2022
MSDorkDump is a Google Dork File Finder that queries a specified domain name and variety of file extensions

MSDorkDump is a Google Dork File Finder that queries a specified domain name and variety of file extensions (pdf, doc, docx, etc), and downloads them.

Joe Helle 150 Jan 03, 2023
Laravel RCE (CVE-2021-3129)

CVE-2021-3129 - Laravel RCE About The script has been made for exploiting the Laravel RCE (CVE-2021-3129) vulnerability. This script allows you to wri

Joshua van der Poll 21 Dec 27, 2022
A simple automatic tool for finding vulnerable log4j hosts

Log4Scan A simple automatic tool for finding vulnerable log4j hosts Installation pip3 install -r requirements.txt Usage usage: log4scan.py [-h] (-f FI

Federico Rapetti 20018955 6 Mar 10, 2022
IDA Pro Python plugin to analyze and annotate Linux kernel alternatives

About This is an IDA Pro (Interactive Disassembler) plugin allowing to automatically analyze and annotate Linux kernel alternatives (content of .altin

Open Source Security, Inc. 16 Oct 12, 2022