AMC- Automatic Media Access Control [MAC] Address Spoofing Tool

Overview

AMC- Automatic Media Access Control [MAC] Address Spoofing Tool

info Open source CC-0 license Python status

About

AMC (Automatic Media Access Control [MAC] Address Spoofing tool), helps you to protect your real network hardware identity. Each entered time interval your hardware address was changed automatically. without interrupting your internet connection.

Tested On

Sr. Operating System Version Virtual Box VM Ware Network Type
1 Kali Linux 2021.2 status status network
2 Kali Linux 2021.1 status status network
3 Kali Linux 2020.4 status status network
4 Kali Linux 2019.4 status status network
5 Kali Linux 2018.4 status status network
6 Ubuntu 20.04 status status network
7 Debian 10.0 status status network

Features

  1. Lightweight and multiple methods for use.
  2. User-friendly and easily understandable for new users.
  3. Automatically change network hardware address without losing internet connectivity.
  4. User-friendly command-line-based user interface.

User Type

User must be super user / root user.

Required packages

  • net-tools required
  • network-manager required
  • macchanger required
  • pyinstaller Optional

Process of installation

Update your Debian based Linux

sudo apt-get clean -y
sudo apt-get update -y

Create new directory

mkdir 'AMC20' && cd 'AMC20'

Let's Clone AMC-2.0 from GitHub

git clone "https://github.com/hexdee606/AMC2.0.git"

Install required packages

System packages

sudo apt-get install net-tools -y
sudo apt-get install network-manager -y
sudo apt-get install macchanger -y

Method 1: Automatically

sudo pip3 install requirement.txt

Method 2: Manually

sudo pip3 install pyinstaller -y

First-time Run AMC-2.0

Method 1: Using python3

 sudo python3 amc.py -h

Method 2 : Using shell script

sudo chmod +x amc.sh
sh ./amc.sh

Method 3 : Using desktop file

sudo chmod +x amc.sh
sudo chmod +x run-amc.desktop
Double click on run-amc.desktop

Method 4 : By creating an executable file

pyinstaller --onefile amc.py
cd dist
./amc -h

Available options

[-h]    Help menu 

-a/--about	: About Alchemists.

-i/--interface	: Network interface name.

-j/--join	: Join Alchemists.

-l/--license	: AMC License.

-n/--network	: Available network interface.

-t/--time	: Time in seconds.

-v/--version	: Version information.

Use AMC-2.0

Method 1: Using python3

 sudo python3 amc.py -i eth0 -t 30

Method 2 : Using shell script

sh ./amc.sh

Method 3 : Using desktop file

Double click on run-amc.desktop

Method 4 : By creating an executable file

cd dist
./amc -i eth0 -t 30

Troubleshooting methods:

If unable to access internet/ connection not established then do the following step (after using AMC):

macchanger -p {Network Interface}

If AMC is not working then do the following process:

sudo nano /etc/NetworkManager/NetworkManager.conf
default: managed=false
To change: managed=true

Connect Us

Research and Development

twitter github email

Research and Testing

twitter github email twitter github email twitter github email

We hope you like our project. If 'Yes' click on the star icon at the top right corner or leave a comment so we can improve this script.

❤️ from Alchemists.

You might also like...
Click-Jack - Automatic tool to find Clickjacking Vulnerability in various Web applications
Click-Jack - Automatic tool to find Clickjacking Vulnerability in various Web applications

CLICK-Jack It is a automatic tool to find Clickjacking Vulnerability in various

Consolidating and extending hosts files from several well-curated sources. You can optionally pick extensions to block pornography, social media, and other categories.
Consolidating and extending hosts files from several well-curated sources. You can optionally pick extensions to block pornography, social media, and other categories.

Take Note! With the exception of issues and PRs regarding changes to hosts/data/StevenBlack/hosts, all other issues regarding the content of the produ

Separate handling of protected media in Django, with X-Sendfile support

Django Protected Media Django Protected Media is a Django app that manages media that are considered sensitive in a protected fashion. Not only does t

A python script to decrypt media files encrypted using the Android application 'Decrypting 'LOCKED Secret Calculator Vault''. Will identify PIN / pattern.

A python script to decrypt media files encrypted using the Android application 'Decrypting 'LOCKED Secret Calculator Vault''. Will identify PIN / pattern.

macOS Initial Access Payload Generator

Mystikal macOS Initial Access Payload Generator Related Blog Post: https://posts.specterops.io/introducing-mystikal-4fbd2f7ae520 Usage: Install Xcode

Backdoor is a term that refers to the access of the software or hardware of a computer system without being detected.
Backdoor is a term that refers to the access of the software or hardware of a computer system without being detected.

This program is an non-object oriented opensource, hidden and undetectable backdoor/reverse shell/RAT for Windows made in Python 3 which contains many features such as multi-client support and cross-platform server.

A simple Outline Server Access Key Copy and Paste Web Interface

Outline Keychain A simple Outline Server Access Key Copy and Paste Web Interface Developed for key and password export and copy & paste for other Shad

Chrome Post-Exploitation is a client-server Chrome exploit to remotely allow an attacker access to Chrome passwords, downloads, history, and more.
Chrome Post-Exploitation is a client-server Chrome exploit to remotely allow an attacker access to Chrome passwords, downloads, history, and more.

ChromePE [Linux/Windows] Chrome Post-Exploitation is a client-server Chrome exploit to remotely allow an attacker access to Chrome passwords, download

An interactive python script that enables root access on the T-Mobile (Wingtech) TMOHS1, as well as providing several useful utilites to change the configuration of the device.

TMOHS1 Root Utility Description An interactive python script that enables root access on the T-Mobile (Wingtech) TMOHS1, as well as providing several

Comments
Releases(v2.0-beta.3)
  • v2.0-beta.3(May 4, 2022)

  • v2.0-beta.2(Sep 29, 2021)

    • [x] Fix minor error in UI.
    • [x] Enhancement in Shell Script, Add new option.
    • [x] Fix requirements.txt error.
    • [x] Fix banner image error in the readme, index, and wiki webpage.
    Source code(tar.gz)
    Source code(zip)
  • v2.0-beta.1(Sep 27, 2021)

Owner
Dipen Chavan
Welcome to GitHub, I'm a 25-year-old self-called software developer and support engineer. Is my job to code and troubleshoot the errors I found.
Dipen Chavan
Simple script to have LDAP authentication in Home Assistant Docker, using NGINX's ldap-auth container

Home Assistant LDAP Auth Simple script to have LDAP authentication in Home Assistant Docker, using NGINX's ldap-auth container. Usage Deploy NGINX's l

Erik 1 Sep 21, 2022
A Python Scanner for log4j

log4j-Scanner scanner for log4j cat web-urls.txt | python3 log4j.py ID.burpcollaborator.net web-urls.txt http://127.0.0.1:8080 https://www.google.c

Ihebski 5 Jun 26, 2022
Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

About Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user Changed from sam-the-admin. Usage SAM THE ADMIN CVE-202

Evi1cg 500 Jan 06, 2023
Set the draft security HTTP header Permissions-Policy (previously Feature-Policy) on your Django app.

django-permissions-policy Set the draft security HTTP header Permissions-Policy (previously Feature-Policy) on your Django app. Requirements Python 3.

Adam Johnson 76 Nov 30, 2022
Backdoor is a term that refers to the access of the software or hardware of a computer system without being detected.

This program is an non-object oriented opensource, hidden and undetectable backdoor/reverse shell/RAT for Windows made in Python 3 which contains many features such as multi-client support and cross-

35 Apr 17, 2022
A small Minecraft server to help players detect vulnerability to the Log4Shell exploit 🐚

log4check A small Minecraft server to help players detect vulnerability to the Log4Shell exploit 🐚 Tested to work between Minecraft versions 1.12.2 a

Evan J. Markowitz 4 Dec 23, 2021
Hacktricks - Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Hacktricks - Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Carlos Polop 5.8k Jan 07, 2023
A tool that detects the expensive Carbon Black watchlists.

A tool that detects the "expensive" Carbon Black watchlists.

Oğuzcan Pamuk 8 Aug 04, 2022
Brute smb share - Brute force a SMB share

brute_smb_share I wrote this small PoC after bumping into SMB servers where Hydr

devloop 3 Feb 21, 2022
A Python script that can be used to check if a SAP system is affected by CVE-2022-22536

Vulnerability assessment for CVE-2022-22536 This repository contains a Python script that can be used to check if a SAP system is affected by CVE-2022

Onapsis Inc. 42 Dec 01, 2022
Local File Inclusion Scanner and Exploiter

LFI-Paradise Local File Inclusion Scanner and Exploiter Features 1- Scanner 2- E

11 Sep 04, 2022
Sonoff NSPanel protocol and hacking information. Tasmota Berry driver for NSPanel

NSPanel Hacking Sonoff NSPanel protocol and hacking information and Tasmota Berry driver. NSPanel protocol manual Tasmota driver nspanel.be Installati

blakadder 98 Dec 26, 2022
A great and handy python obfuscator for protecting code.

Python Code Obfuscator A handy and necessary tool that can protect your code anytime! Mostly Command Line tool that will obfuscate your code. Features

Karim 5 Nov 18, 2022
AutoScan 有多个目标时,调用xray+rad进行自动扫描

Usage: 在高级版Xray和rad同目录下运行 python3 X-AutoXray.py xxxx.txt 写的蛮人性化的哦,os,linux,windows通用 生成的xray报告会在当前目录的/result下面 Ctrl+c 打断脚本运行时还可以结算扫描进度,生成已扫描和未扫描的进度文件,

斯文 73 Jan 01, 2023
A small POC plugin for launching dumpulator emulation within IDA, passing it addresses from your IDA view using the context menu.

Dumpulator-IDA Currently proof-of-concept This project is a small POC plugin for launching dumpulator emulation within IDA, passing it addresses from

Michael 9 Sep 21, 2022
Proof of concept GnuCash Webinterface

Proof of Concept GnuCash Webinterface This may one day be a something truly great. Milestones [ ] Browse accounts and view transactions [ ] Record sim

Josh 14 Dec 28, 2022
Burp Suite extension for encoding/decoding EVM calldata

unblocker Burp Suite extension for encoding/decoding EVM calldata 0x00_prerequisites Burp Suite Java 8+ Python 2.7 0x01_installation clone this reposi

Halborn 16 Aug 30, 2022
HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907

CVE-2022-21907 Description POC for CVE-2022-21907: HTTP Protocol Stack Remote Code Execution Vulnerability. create by antx at 2022-01-17. Detail HTTP

赛欧思网络安全研究实验室 365 Nov 30, 2022
Dark-Fb No Login 100% safe

Dark-Fb No Login 100% safe TERMUX • pkg install python2 && git -y • pip2 install requests mechanize tqdm • git clone https://github.com/BOT-033/Sensei

Bukan Hamkel 1 Dec 04, 2021
A tool to crack a wifi password with a help of wordlist

A tool to crack a wifi password with a help of wordlist. This may take long to crack a wifi depending upon number of passwords your wordlist contains. Also it is slower as compared to social media ac

Saad 144 Dec 29, 2022