AMC- Automatic Media Access Control [MAC] Address Spoofing Tool

Overview

AMC- Automatic Media Access Control [MAC] Address Spoofing Tool

info Open source CC-0 license Python status

About

AMC (Automatic Media Access Control [MAC] Address Spoofing tool), helps you to protect your real network hardware identity. Each entered time interval your hardware address was changed automatically. without interrupting your internet connection.

Tested On

Sr. Operating System Version Virtual Box VM Ware Network Type
1 Kali Linux 2021.2 status status network
2 Kali Linux 2021.1 status status network
3 Kali Linux 2020.4 status status network
4 Kali Linux 2019.4 status status network
5 Kali Linux 2018.4 status status network
6 Ubuntu 20.04 status status network
7 Debian 10.0 status status network

Features

  1. Lightweight and multiple methods for use.
  2. User-friendly and easily understandable for new users.
  3. Automatically change network hardware address without losing internet connectivity.
  4. User-friendly command-line-based user interface.

User Type

User must be super user / root user.

Required packages

  • net-tools required
  • network-manager required
  • macchanger required
  • pyinstaller Optional

Process of installation

Update your Debian based Linux

sudo apt-get clean -y
sudo apt-get update -y

Create new directory

mkdir 'AMC20' && cd 'AMC20'

Let's Clone AMC-2.0 from GitHub

git clone "https://github.com/hexdee606/AMC2.0.git"

Install required packages

System packages

sudo apt-get install net-tools -y
sudo apt-get install network-manager -y
sudo apt-get install macchanger -y

Method 1: Automatically

sudo pip3 install requirement.txt

Method 2: Manually

sudo pip3 install pyinstaller -y

First-time Run AMC-2.0

Method 1: Using python3

 sudo python3 amc.py -h

Method 2 : Using shell script

sudo chmod +x amc.sh
sh ./amc.sh

Method 3 : Using desktop file

sudo chmod +x amc.sh
sudo chmod +x run-amc.desktop
Double click on run-amc.desktop

Method 4 : By creating an executable file

pyinstaller --onefile amc.py
cd dist
./amc -h

Available options

[-h]    Help menu 

-a/--about	: About Alchemists.

-i/--interface	: Network interface name.

-j/--join	: Join Alchemists.

-l/--license	: AMC License.

-n/--network	: Available network interface.

-t/--time	: Time in seconds.

-v/--version	: Version information.

Use AMC-2.0

Method 1: Using python3

 sudo python3 amc.py -i eth0 -t 30

Method 2 : Using shell script

sh ./amc.sh

Method 3 : Using desktop file

Double click on run-amc.desktop

Method 4 : By creating an executable file

cd dist
./amc -i eth0 -t 30

Troubleshooting methods:

If unable to access internet/ connection not established then do the following step (after using AMC):

macchanger -p {Network Interface}

If AMC is not working then do the following process:

sudo nano /etc/NetworkManager/NetworkManager.conf
default: managed=false
To change: managed=true

Connect Us

Research and Development

twitter github email

Research and Testing

twitter github email twitter github email twitter github email

We hope you like our project. If 'Yes' click on the star icon at the top right corner or leave a comment so we can improve this script.

❤️ from Alchemists.

You might also like...
Click-Jack - Automatic tool to find Clickjacking Vulnerability in various Web applications
Click-Jack - Automatic tool to find Clickjacking Vulnerability in various Web applications

CLICK-Jack It is a automatic tool to find Clickjacking Vulnerability in various

Consolidating and extending hosts files from several well-curated sources. You can optionally pick extensions to block pornography, social media, and other categories.
Consolidating and extending hosts files from several well-curated sources. You can optionally pick extensions to block pornography, social media, and other categories.

Take Note! With the exception of issues and PRs regarding changes to hosts/data/StevenBlack/hosts, all other issues regarding the content of the produ

Separate handling of protected media in Django, with X-Sendfile support

Django Protected Media Django Protected Media is a Django app that manages media that are considered sensitive in a protected fashion. Not only does t

A python script to decrypt media files encrypted using the Android application 'Decrypting 'LOCKED Secret Calculator Vault''. Will identify PIN / pattern.

A python script to decrypt media files encrypted using the Android application 'Decrypting 'LOCKED Secret Calculator Vault''. Will identify PIN / pattern.

macOS Initial Access Payload Generator

Mystikal macOS Initial Access Payload Generator Related Blog Post: https://posts.specterops.io/introducing-mystikal-4fbd2f7ae520 Usage: Install Xcode

Backdoor is a term that refers to the access of the software or hardware of a computer system without being detected.
Backdoor is a term that refers to the access of the software or hardware of a computer system without being detected.

This program is an non-object oriented opensource, hidden and undetectable backdoor/reverse shell/RAT for Windows made in Python 3 which contains many features such as multi-client support and cross-platform server.

A simple Outline Server Access Key Copy and Paste Web Interface

Outline Keychain A simple Outline Server Access Key Copy and Paste Web Interface Developed for key and password export and copy & paste for other Shad

Chrome Post-Exploitation is a client-server Chrome exploit to remotely allow an attacker access to Chrome passwords, downloads, history, and more.
Chrome Post-Exploitation is a client-server Chrome exploit to remotely allow an attacker access to Chrome passwords, downloads, history, and more.

ChromePE [Linux/Windows] Chrome Post-Exploitation is a client-server Chrome exploit to remotely allow an attacker access to Chrome passwords, download

An interactive python script that enables root access on the T-Mobile (Wingtech) TMOHS1, as well as providing several useful utilites to change the configuration of the device.

TMOHS1 Root Utility Description An interactive python script that enables root access on the T-Mobile (Wingtech) TMOHS1, as well as providing several

Comments
Releases(v2.0-beta.3)
  • v2.0-beta.3(May 4, 2022)

  • v2.0-beta.2(Sep 29, 2021)

    • [x] Fix minor error in UI.
    • [x] Enhancement in Shell Script, Add new option.
    • [x] Fix requirements.txt error.
    • [x] Fix banner image error in the readme, index, and wiki webpage.
    Source code(tar.gz)
    Source code(zip)
  • v2.0-beta.1(Sep 27, 2021)

Owner
Dipen Chavan
Welcome to GitHub, I'm a 25-year-old self-called software developer and support engineer. Is my job to code and troubleshoot the errors I found.
Dipen Chavan
Industry ready custom API payload with an easy format for building Python APIs (Django/Django Rest Framework)

Industry ready custom API payload with an easy format for building Python APIs (Django/Django Rest Framework) Yosh! If you are a django backend develo

Abram (^o^) 7 Sep 30, 2022
CVE-2022-22965 - CVE-2010-1622 redux

CVE-2022-22965 - vulnerable app and PoC Trial & error $ docker rm -f rce; docker build -t rce:latest . && docker run -d -p 8080:8080 --name rce rce:la

Duarte Duarte 20 Aug 25, 2022
Domain abuse scanner covering domainsquatting and phishing keywords.

🦷 monodon 🐋 Domain abuse scanner covering domainsquatting and phishing keywords. Setup Monodon is a Python 3.7+ programm. To setup on a Linux machin

2 Mar 15, 2022
Android Malware Behavior Deleter

Android Malware Behavior Deleter UDcide UDcide is a tool that provides alternative way to deal with Android malware. We help you to detect and remove

27 Sep 23, 2022
Brute Force Guess the password for Instgram accounts with python

Brute-Force-instagram Guess the password for Instgram accounts Tool features : It has two modes: 1- Combo system from you 2- Automatic (random) system

45 Dec 11, 2022
2022-bridge - Example code belonging to the Bridge pattern video

Let's Take The Bridge Pattern To The Next Level This video covers how the bridge

11 Jun 14, 2022
BurpSuite Extension: Log4j2 RCE Scanner

Log4j2 RCE Scanner 作者:[email protected]元亨实验室 声明:由于传播、利用本项目所提供的信息而造成的任何直接或者间接的后果及损失,均由使用者本人负责,项目作者不为此承担任何责

ᴋᴇʏ 87 Dec 29, 2021
FTP-Exploits is a tool made in python that contains 4 diffrent types of ftp exploits that can be used in Penetration Testing.

FTP-exploits FTP-exploits is a tool which is used for Penetration Testing that can run many kinds of exploits on port 21(FTP) Commands and Exploits Ex

1 Dec 26, 2021
Cryptick is a stock ticker for cryptocurrency tokens, and a physical NFT.

Cryptick is a stock ticker for cryptocurrency tokens, and a physical NFT. This repository includes tools and documentation for the Cryptick device.

1 Dec 31, 2021
A Python Tool that uses Shodan API's to perform quick recon for vulnerabilities

Shodan Quick Recon A Python Tool that uses Shodan API's to perform quick recon for vulnerabilities Configuration You must edit the python code, and in

Black Hat Ethical Hacking 5 Aug 09, 2022
Web-eyes - OSINT tools for website research

WEB-EYES V1.0 web-eyes: OSINT tools for website research, 14 research methods ar

8 Nov 10, 2022
This repository is one of a few malware collections on the GitHub.

This repository is one of a few malware collections on the GitHub.

Andrew 1.7k Dec 28, 2022
Moodle community-based vulnerability scanner

badmoodle Moodle community-based vulnerability scanner Description badmoodle is an unofficial community-based vulnerability scanner for moodle that sc

Michele Di Bonaventura 11 Dec 22, 2022
PoC for CVE-2020-6207 (Missing Authentication Check in SAP Solution Manager)

PoC for CVE-2020-6207 (Missing Authentication Check in SAP Solution Manager) This script allows to check and exploit missing authentication checks in

chipik 82 Nov 09, 2022
Easily retargetable and hackable interactive disassembler with IDAPython-compatible plugin API

ScratchABit is an interactive incremental disassembler with data/control flow analysis capabilities. ScratchABit is dedicated to the effor

Paul Sokolovsky 380 Dec 28, 2022
AmiEviL - This program uses the Virus Total API to determine if your suspicious file is malicious or not

AmiEviL - This program uses the Virus Total API to determine if your suspicious file is malicious or not. The program requests the hash of the file and outputs information (if any). This version will

Kirk 1 Jan 03, 2022
Script for automatic dump and brute-force passwords using Volatility Framework

Volatility-auto-hashdump Script for automatic dump and brute-force passwords using Volatility Framework

whoamins 11 Apr 11, 2022
Simples brute forcer de diretorios para web pentest.

🦑 dirbruter Simples brute forcer de diretorios para web pentest. ❕ Atenção Não ataque sites privados. Isto é illegal. 🖥️ Pré-requisitos Ultima versã

Dio brando 6 Jan 22, 2022
CVE-2022-21907 - Windows HTTP协议栈远程代码执行漏洞 CVE-2022-21907

CVE-2022-21907 Description POC for CVE-2022-21907: Windows HTTP协议栈远程代码执行漏洞 creat

antx 365 Nov 30, 2022
com_media allowed paths that are not intended for image uploads to RCE

CVE-2021-23132 com_media allowed paths that are not intended for image uploads to RCE. CVE-2020-24597 Directory traversal in com_media to RCE Two CVEs

KIEN HOANG 67 Nov 09, 2022