AMC- Automatic Media Access Control [MAC] Address Spoofing Tool

Overview

AMC- Automatic Media Access Control [MAC] Address Spoofing Tool

info Open source CC-0 license Python status

About

AMC (Automatic Media Access Control [MAC] Address Spoofing tool), helps you to protect your real network hardware identity. Each entered time interval your hardware address was changed automatically. without interrupting your internet connection.

Tested On

Sr. Operating System Version Virtual Box VM Ware Network Type
1 Kali Linux 2021.2 status status network
2 Kali Linux 2021.1 status status network
3 Kali Linux 2020.4 status status network
4 Kali Linux 2019.4 status status network
5 Kali Linux 2018.4 status status network
6 Ubuntu 20.04 status status network
7 Debian 10.0 status status network

Features

  1. Lightweight and multiple methods for use.
  2. User-friendly and easily understandable for new users.
  3. Automatically change network hardware address without losing internet connectivity.
  4. User-friendly command-line-based user interface.

User Type

User must be super user / root user.

Required packages

  • net-tools required
  • network-manager required
  • macchanger required
  • pyinstaller Optional

Process of installation

Update your Debian based Linux

sudo apt-get clean -y
sudo apt-get update -y

Create new directory

mkdir 'AMC20' && cd 'AMC20'

Let's Clone AMC-2.0 from GitHub

git clone "https://github.com/hexdee606/AMC2.0.git"

Install required packages

System packages

sudo apt-get install net-tools -y
sudo apt-get install network-manager -y
sudo apt-get install macchanger -y

Method 1: Automatically

sudo pip3 install requirement.txt

Method 2: Manually

sudo pip3 install pyinstaller -y

First-time Run AMC-2.0

Method 1: Using python3

 sudo python3 amc.py -h

Method 2 : Using shell script

sudo chmod +x amc.sh
sh ./amc.sh

Method 3 : Using desktop file

sudo chmod +x amc.sh
sudo chmod +x run-amc.desktop
Double click on run-amc.desktop

Method 4 : By creating an executable file

pyinstaller --onefile amc.py
cd dist
./amc -h

Available options

[-h]    Help menu 

-a/--about	: About Alchemists.

-i/--interface	: Network interface name.

-j/--join	: Join Alchemists.

-l/--license	: AMC License.

-n/--network	: Available network interface.

-t/--time	: Time in seconds.

-v/--version	: Version information.

Use AMC-2.0

Method 1: Using python3

 sudo python3 amc.py -i eth0 -t 30

Method 2 : Using shell script

sh ./amc.sh

Method 3 : Using desktop file

Double click on run-amc.desktop

Method 4 : By creating an executable file

cd dist
./amc -i eth0 -t 30

Troubleshooting methods:

If unable to access internet/ connection not established then do the following step (after using AMC):

macchanger -p {Network Interface}

If AMC is not working then do the following process:

sudo nano /etc/NetworkManager/NetworkManager.conf
default: managed=false
To change: managed=true

Connect Us

Research and Development

twitter github email

Research and Testing

twitter github email twitter github email twitter github email

We hope you like our project. If 'Yes' click on the star icon at the top right corner or leave a comment so we can improve this script.

❤️ from Alchemists.

You might also like...
Click-Jack - Automatic tool to find Clickjacking Vulnerability in various Web applications
Click-Jack - Automatic tool to find Clickjacking Vulnerability in various Web applications

CLICK-Jack It is a automatic tool to find Clickjacking Vulnerability in various

Consolidating and extending hosts files from several well-curated sources. You can optionally pick extensions to block pornography, social media, and other categories.
Consolidating and extending hosts files from several well-curated sources. You can optionally pick extensions to block pornography, social media, and other categories.

Take Note! With the exception of issues and PRs regarding changes to hosts/data/StevenBlack/hosts, all other issues regarding the content of the produ

Separate handling of protected media in Django, with X-Sendfile support

Django Protected Media Django Protected Media is a Django app that manages media that are considered sensitive in a protected fashion. Not only does t

A python script to decrypt media files encrypted using the Android application 'Decrypting 'LOCKED Secret Calculator Vault''. Will identify PIN / pattern.

A python script to decrypt media files encrypted using the Android application 'Decrypting 'LOCKED Secret Calculator Vault''. Will identify PIN / pattern.

macOS Initial Access Payload Generator

Mystikal macOS Initial Access Payload Generator Related Blog Post: https://posts.specterops.io/introducing-mystikal-4fbd2f7ae520 Usage: Install Xcode

Backdoor is a term that refers to the access of the software or hardware of a computer system without being detected.
Backdoor is a term that refers to the access of the software or hardware of a computer system without being detected.

This program is an non-object oriented opensource, hidden and undetectable backdoor/reverse shell/RAT for Windows made in Python 3 which contains many features such as multi-client support and cross-platform server.

A simple Outline Server Access Key Copy and Paste Web Interface

Outline Keychain A simple Outline Server Access Key Copy and Paste Web Interface Developed for key and password export and copy & paste for other Shad

Chrome Post-Exploitation is a client-server Chrome exploit to remotely allow an attacker access to Chrome passwords, downloads, history, and more.
Chrome Post-Exploitation is a client-server Chrome exploit to remotely allow an attacker access to Chrome passwords, downloads, history, and more.

ChromePE [Linux/Windows] Chrome Post-Exploitation is a client-server Chrome exploit to remotely allow an attacker access to Chrome passwords, download

An interactive python script that enables root access on the T-Mobile (Wingtech) TMOHS1, as well as providing several useful utilites to change the configuration of the device.

TMOHS1 Root Utility Description An interactive python script that enables root access on the T-Mobile (Wingtech) TMOHS1, as well as providing several

Comments
Releases(v2.0-beta.3)
  • v2.0-beta.3(May 4, 2022)

  • v2.0-beta.2(Sep 29, 2021)

    • [x] Fix minor error in UI.
    • [x] Enhancement in Shell Script, Add new option.
    • [x] Fix requirements.txt error.
    • [x] Fix banner image error in the readme, index, and wiki webpage.
    Source code(tar.gz)
    Source code(zip)
  • v2.0-beta.1(Sep 27, 2021)

Owner
Dipen Chavan
Welcome to GitHub, I'm a 25-year-old self-called software developer and support engineer. Is my job to code and troubleshoot the errors I found.
Dipen Chavan
A repository to detect the ARP spoofing in any devices and prevent Man in the Middle(MITM) attack using Python3

arp_spoof_detector A repository to detect the ARP spoofing in any devices and prevent Man in the Middle(MITM) attack using Python3 Usage: git clone ht

Surya Das N 1 Oct 30, 2021
Arbitrium is a cross-platform, fully undetectable remote access trojan, to control Android, Windows and Linux and doesn't require any firewall exceptions or port forwarding rules

About: Arbitrium is a cross-platform is a remote access trojan (RAT), Fully UnDetectable (FUD), It allows you to control Android, Windows and Linux an

Ayoub 861 Feb 18, 2021
A python based tool that executes various CVEs to gain root privileges as root on various MAC OS platforms.

MacPer A python based tool that executes various CVEs to gain root privileges as root on various MAC OS platforms. Not all of the exploits directly sp

null 20 Nov 30, 2022
This is a keylogger in python for Windows, Mac and Linux!

Python-Keylogger This is a keylogger in python for Windows, Mac and Linux! #How to use it by downloading the zip file? Download the zip file first The

Zeus_Dxvxm 2 Nov 12, 2021
Web3 Pancakeswap Sniper & honeypot detector Take Profit/StopLose bot written in python3, For ANDROID WIN MAC & LINUX

?? Pancakeswap BSC Sniper Bot web3 with honeypot detector (ANDROID WINDOWS MAC LINUX) ?? ⭐️ ⭐️ ⭐️ First SNIPER BOT for ANDROID & WINDOWS with honeypot

Mayank 12 Jan 7, 2023
Obfuscate ip address using different encodings

ipobfuscator How it works? Single ip address can be written in multiple ways. The most popular way is to represent ip as 4 octets separated with dots.

Piotr Warmke 1 Nov 2, 2021
NS-LOOKUP - A python script for scanning website for getting ip address of a website

NS-LOOKUP A python script for scanning website for getting ip address of a websi

Spider Anongreyhat 5 Aug 2, 2022
Automatic SQL injection and database takeover tool

sqlmap sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of

sqlmapproject 25.7k Jan 8, 2023
Use FOFA automatic vulnerability scanning tool

AutoSRC Use FOFA automatic vulnerability scanning tool Usage python3 autosrc.py -e <FOFA EMAIL> -k <TOKEN> Screenshots License MIT Dev 6613GitHub6613

PwnWiki 48 Oct 25, 2022
A simple automatic tool for finding vulnerable log4j hosts

Log4Scan A simple automatic tool for finding vulnerable log4j hosts Installation pip3 install -r requirements.txt Usage usage: log4scan.py [-h] (-f FI

Federico Rapetti 20018955 6 Mar 10, 2022