Browsing category

Wifi Hacking

Ehtools – Framework Of Serious Wi-Fi Penetration Tools

Wi-Fi tools keep getting more and more accessible to beginners, and the Ehtools Framework is a framework of serious penetration tools that can be explored easily from within it. This powerful and simple tool can be used for everything from installing new add-ons to grabbing a WPA handshake in a matter of seconds. Plus, it’s […]

WifiBroot – Wifi Cracking Tool for WPA/WPA2

A WiFi-Penetest-Cracking tool for WPA/WPA2 (Handshake, PMKID, Offline Cracking, EAPOLS, Deauthentication Attack). WiFiBroot is built to provide clients all-in-one facility for cracking WiFi (WPA/WPA2) networks. It heavily depends on scapy, a well-featured packet manipulation library in Python. Almost every process within is dependent somehow on scapy layers and other functions except for operating the wireless […]

Sparrow-Wifi – Graphical WiFi Analyzer for Linux

Sparrow-wifi has been built from the ground up to be the next generation 2.4 GHz and 5 GHz Wifi spectral awareness tool. At its most basic it provides a more comprehensive GUI-based replacement for tools like inSSIDer and linssid that runs specifically on linux. In its most comprehensive use cases, sparrow-wifi integrates wifi, software-defined radio […]

Hackuna – Mobile App to Track Hackers

Cryptors, a cyber security company, invented a mobile app called HACKUNA (Anti-Hack) that can block and detect these WiFi hackers. The exciting part here is, you can also track the hackers within the area. It will give you all the details you need to find the hacker within the area or to report it to […]

SniffAir – Framework For Wireless Pentesting

SniffAir is an open-source wireless security framework which allows you to collect, manage and analyze wireless traffic. It also provides the ability to perform sophisticated wireless attacks. SniffAir takes care of the hassle associated with managing large or multiple pcap files while thoroughly cross-examining and analyzing the traffic, looking for potential security flaws or malicious […]

WiFi Stress Testing Using MDK3, Beacon Flooding & Deauthentication Attack.

MDK3 is a proof of concept tool. It is used for stress testing 802.11 networks(wifi). It consists of various methods by which we can perform tests. Some of major method sare beacon flooding, deauthentication, WPA- dos etc. In pentests mdk is used for testing the network infrastructures having 802.11 implementations and ensuring compliance standards. Options […]

Airgeddon – Wireless Security Auditing Script

Airgeddon is a Bash powered multi-use Wireless Security Auditing Script for Linux systems with an extremely extensive feature list. Airgeddon Wireless Security Auditing Features Interface mode switcher (Monitor-Managed) keeping selection even on interface name changing DoS over wireless networks using different methods. “DoS Pursuit mode” available to avoid AP channel hopping (available also on DoS […]

The Rogue Toolkit – Targeted Evil Twin Wireless Access Point Attack

The Rogue Toolkit is an extensible toolkit aimed at providing penetration testers an easy-to-use platform to deploy software-defined Access Points (AP) for the purpose of conducting penetration testing and red team engagements. By using Rogue, penetration testers can easily perform targeted evil twin attacks against a variety of wireless network types. Rogue was originally forked […]

Wifresti – Find Your Wireless Network Password from Windows, Linux, and Mac OS

Wifresti is a Python-based WiFi password recovery tool, compatible with Windows, and Unix systems (Linux, Mac OS). Requirements: An operating system (tested on Ubuntu, Windows 10,8,7) Python 2.7 Instalation: sudo su git clone https://github.com/LionSec/wifresti.git && cp wifresti/wifresti.py /usr/bin/wifresti && chmod +x /usr/bin/wifresti sudo wifresti   Download Wifresti

RogueSploit – Powerful WiFi Social Trap

RogueSploit is an open source automated script made to create a Fake Access Point, with dhcpd server, dns spoofing, host redirection, browser_autopwn1 or autopwn2 or beef+mitmf. What you need: Aircrack-ng Suite [https://github.com/aircrack-ng/aircrack-ng] Dhcpd server Metasploit Framework [https://github.com/rapid7/metasploit-framework] Browser Exploitation Framework [https://github.com/beefproject/beef] dnsmasq GNU / Linux based Operating Sistem [https://kali.org] External Wireless Interface like TP-Link TL-WN722N […]

Wi-fEye – Automated Wireless Penetration Testing

Wi-fEye is an automated wireless penetration testing tool written in python , its designed to simplify common attacks that can be performed on wifi networks so that they can be executed quickly and easily. Wi feye has three main menus : Cracking menu: contains attacks that could allow us to crack wifi passwords weather is […]

Pyrit – The Famous WPA precomputed Cracker

Pyrit allows you to create massive databases of pre-computed WPA/WPA2-PSK authentication phase in a space-time-tradeoff. By using the computational power of Multi-Core CPUs and other platforms through ATI-Stream,Nvidia CUDA and OpenCL, it is currently by far the most powerful attack against one of the world’s most used security-protocols. WPA/WPA2-PSK is a subset of IEEE 802.11 […]

EAPHammer – Toolkit for Performing Targeted Evil Twin Attacks

It is designed to be used in full scope wireless assessments and red team engagements. As such, focus is placed on providing an easy-to-use interface that can be leveraged to execute powerful wireless attacks with minimal manual configuration. To illustrate how fast this tool is, here’s an example of how to setup and execute a […]

Hacking Wifi within 10 Minutes

Any non-technical person who knows how to operate the computer can hack/crack WiFi within or less than 10 minutes. PS. Screenshots are from BackTrack, but it’s same thing on Kali. NOTE: This tutorial is for Educational Purposes Only! What You’ll Need For this you will require all the basic things like a computer, spare time, […]

Hacking WiFi – Selecting the best strategy

Not every hack will work under every circumstance, so choosing the right strategy is more likely to lead to success and less wasted hours and frustration. Here, I will lay out the strategies based upon the simplest and most effective first, through the most complex and difficult last. In general, this same continuum will apply […]