Browsing category

Wireless Attacks

SKA – Simple Karma Attack (Evil Twin Attack)

  SKA allows you to implement a very simple and fast karma attack. You can sniff probe requests to choice the fake AP name or, if you want, you could insert manually the name of the AP (evil twin attack). When the target has connected to your WLAN you could active the HTTP redirection and […]

Aircrack-ng 1.5 – Complete Suite Of Tools To Assess WiFi Network Security

Aircrack-ng is a complete suite of tools to assess WiFi network security. It focuses on different areas of WiFi security: Monitoring: Packet capture and export of data to text files for further processing by third party tools. Attacking: Replay attacks, deauthentication, fake access points and others via packet injection. Testing: Checking WiFi cards and driver […]

SniffAir – A Framework For Wireless Pentesting

SniffAir is an open-source wireless security framework which provides the ability to easily parse passively collected wireless data as well as launch sophisticated wireless attacks. SniffAir takes care of the hassle associated with managing large or multiple pcap files while thoroughly cross-examining and analyzing the traffic, looking for potential security flaws. Along with the prebuilt […]

The Rogue Toolkit – An Extensible Toolkit Aimed At Providing Penetration Testers An Easy-To-Use Platform To Deploy Access Points

  The Rogue Toolkit is an extensible toolkit aimed at providing penetration testers an easy-to-use platform to deploy software-defined Access Points (AP) for the purpose of conducting penetration testing and red team engagements. By using Rogue, penetration testers can easily perform targeted evil twin attacks against a variety of wireless network types. Rogue was originally […]

Airba.sh – A POSIX-compliant, Fully Automated WPA PSK Handshake Capture Script Aimed At Penetration Testing

Airbash is a POSIX-compliant, fully automated WPA PSK handshake capture script aimed at penetration testing. It is compatible with Bash and Android Shell (tested on Kali Linux and Cyanogenmod 10.2) and uses aircrack-ng to scan for clients that are currently connected to access points (AP). Those clients are then deauthenticated in order to capture the […]

Probequest – Toolkit For Playing With Wi-Fi Probe Requests

Toolkit allowing to sniff and display the Wi-Fi probe requests passing near your wireless interface. Probe requests are sent by a station to elicit information about access points, in particular to determine if an access point is present or not in the nearby environment. Some devices (mostly smartphones and tablets) use these requests to determine […]

WiFite 2 – Automated Wireless Attack Tool

Wifite is a Python script for auditing wireless networks which aims to be the “set it and forget it” wireless auditing tool.   What’s new in Wifite 2? Lots of files instead of “one big script”. Cleaner process management — No longer leaves processes running in the background. UX: Target access points are refreshed every second […]

The Rogue Toolkit – Targeted Evil Twin Wireless Access Point Attack Toolkit

The Rogue Toolkit is an extensible toolkit aimed at providing penetration testers an easy-to-use platform to deploy software-defined Access Points (AP) for the purpose of conducting penetration testing and red team engagements. By using Rogue, penetration testers can easily perform targeted evil twin attacks against a variety of wireless network types. Rogue was originally forked […]

SDRtrunk – Software Defined Radio Trunked and Digital Radio Decoder

SDRtrunk is an integrated application for demodulating radio signals and decoding trunked radio network protocols and some related radio signal formats. The application does NOT require a discriminator tapped scanner and it does NOT require the use of audio piping applications like Virtual Audio Cable. All connections between the tuner or sound card and the […]

PiKarma – Detects Wireless Network Attacks

Detects wireless network attacks performed by KARMA module (fake AP). Starts deauthentication attack (for fake access points) Working Principle for PiKarma Collects all the packets from Wireless Network. (Probe Response) Analyses all the packets in real time. If PiKarma finds more than one SSID info from unique mac address in Probe Response; Logs the activity […]

WiFiPhisher – Automated WPA Phishing Attacks

Wifiphisher is a security tool that mounts automated victim-customized phishing attacks against WiFi clients in order to obtain credentials or infect the victims with malwares. It is primarily a social engineering attack that unlike other methods it does not include any brute forcing. It is an easy way for obtaining credentials from captive portals and […]

Hijacker v1.4 – All-in-One Wi-Fi Cracking Tools for Android

Hijacker is a Graphical User Interface for the penetration testing tools Aircrack-ng, Airodump-ng, MDK3 and Reaver. It offers a simple and easy UI to use these tools without typing commands in a console and copy&pasting MAC addresses. This application requires an ARM android device with a wireless adapter that supports Monitor Mode. A few android […]

Wifite 2 – A complete re-write of Wifite (Automated Wireless Attack Tool)

complete re-write of wifite, a Python script for auditing wireless networks. What’s new? Lots of files instead of “one big script”. Cleaner process management — No longer leaves processes running in the background. UX: Target access points are refreshed every second instead of every 5 seconds. UX: Displays realtime Power level (in db) of currently-attacked […]

airpwn-ng – New and Improved Version of airpwn

Features Inject to all visible clients (a.k.a Broadcast Mode) Inject on both open networks and WEP/WPA protected networks Targeted injection with -t MAC:ADDRESS [MAC:ADDRESS] Gather all visible cookies (Broadcast Mode) Gather cookies for specific websites (–websites websites_list.txt) In this scenario, airpwn-ng will auto-generate invisible iframes for injection that trigger the request for each website in […]

Nzyme – Wireless Monitoring, Intrusion Detection & Forensics

Nzyme collects 802.11 management frames directly from the air and sends them to a Graylog (Open Source log management) setup for WiFi IDS, monitoring, and incident response. It only needs a JVM and a WiFi adapter that supports monitor mode. Think about this like a long-term (months or years) distributed Wireshark/tcpdump that can be analyzed and filtered […]