OnePlus 7 Won’t Support Wireless Charging, Confirms CEO Pete Lau

The OnePlus 7 has been making rounds in the rumor mill, and while not all the details we have are concrete, this new piece of information comes directly from the horse’s mouth. In an interview with CNET, OnePlus CEO Pete Lau confirmed that the upcoming OnePlus 7 won’t come with support for wireless charging. The reason […]

Qualcomm Brings Quick Charge Technology To Wireless Chargers #MWC 2019

MWC 2019 is underway, and today, Qualcomm made a bunch of announcements related to 5G, AR-VR, Automotive, its new robotics development program and IoT devices. One of the highlighting announcement that Qualcomm made today is the introduction of Quick Charge technology for wireless chargers. The era of wireless charging is here as more and more […]

Apple’s AirPower Wireless Charging Mat Finally Enters Production: Report

Airpower, probably the most delayed Apple device, could finally be at the production stage, reports Mac Rumors. ChargerLAB, a Hong Kong-based website, has tweeted the inside information, citing Chinese manufacturer Luxshare Precision as a “credible source.” It’s worth noting that previously it was being speculated that Luxshare Precision was involved in the production of Apple products. In another tweet, […]

SniffAir – A Framework For Wireless Pentesting

SniffAir is an open-source wireless security framework which provides the ability to easily parse passively collected wireless data as well as launch sophisticated wireless attacks. SniffAir takes care of the hassle associated with managing large or multiple pcap files while thoroughly cross-examining and analyzing the traffic, looking for potential security flaws. Along with the prebuilt […]

Researchers demonstrate how to unlock Tesla wireless key fobs in 2 seconds

Vulnerabilities and security flaws in vehicle security systems aren’t as surprising for us as it is that even the most renowned car manufacturers aren’t able to provide consumers with fool-proof systems. Wired reports that Tesla recently fixed a vulnerability in the security systems of its cars after a group of researchers in Belgium proved that the […]

Cracking Wireless Router Using Aircrack-ng with crunch

Today I will show you how to crack a wireless router using aircrack-ng and crunch. First off this is tested on my own home network as i don’t advise hacking anyone else’s WiFi but your own. First we need to put our wireless adaptor into monitor mode. Monitor mode: or RFMON mode, allows a computer with a […]

Airgeddon – Wireless Security Auditing Script

Airgeddon is a Bash powered multi-use Wireless Security Auditing Script for Linux systems with an extremely extensive feature list. Airgeddon Wireless Security Auditing Features Interface mode switcher (Monitor-Managed) keeping selection even on interface name changing DoS over wireless networks using different methods. “DoS Pursuit mode” available to avoid AP channel hopping (available also on DoS […]

LTE wireless connections used by billions aren’t as secure as we thought

LTE was supposed to fix security and privacy shortcomings—now it’s broken, too. The Long Term Evolution mobile device standard used by billions of people was designed to fix many of the security shortcomings in the predecessor standard known as Global System for Mobile communications. Mutual authentication between end users and base stations and the use […]

100 Million IoT Smart Devices are Vulnerable to Z-Wave Wireless Communications Protocol Downgrade Attack

Z-Wave, a Wireless Communication Protocol that widely used in IoT Smart Devices vulnerability allow attackers to perform Downgrade Attack and compromise nearly 100 Million IoT devices around the world. Z-Wave protocol used in many of wireless control IoT devices such as security systems, Door locks,  garage door openers and  Z-Wave automation system can be controlled […]

Hack any wireless network using all in one tool: Hijacker

To begin with, the experts explain that Hijacker is a graphical user interface for the penetration test tools Aircrack-ng, Airodump-ng, MDK3 and Reaver. This application offers a simple and easy user interface to use the tools without writing commands in a console and copying and pasting MAC addresses. The information security professionals comment that this application requires […]

InfernalWireless – Automated Wireless Hacking Tool

InfernalWireless is a Python-based automated wireless hacking tool. Usage: python InfernalWireless.py Features: GUI Wireless security assessment SUIT WPA2 hacking WEP Hacking WPA2 Enterprise hacking Wireless Social Engineering SSL Strip Report generation PDF Report HTML Report Note taking function Data is saved into Database Network mapping MiTM Probe Request Menu to retrieve logs BeeF XSS framework […]

The Rogue Toolkit – Targeted Evil Twin Wireless Access Point Attack

The Rogue Toolkit is an extensible toolkit aimed at providing penetration testers an easy-to-use platform to deploy software-defined Access Points (AP) for the purpose of conducting penetration testing and red team engagements. By using Rogue, penetration testers can easily perform targeted evil twin attacks against a variety of wireless network types. Rogue was originally forked […]

WiFite 2 – Automated Wireless Attack Tool

Wifite is a Python script for auditing wireless networks which aims to be the “set it and forget it” wireless auditing tool.   What’s new in Wifite 2? Lots of files instead of “one big script”. Cleaner process management — No longer leaves processes running in the background. UX: Target access points are refreshed every second […]

The Rogue Toolkit – Targeted Evil Twin Wireless Access Point Attack Toolkit

The Rogue Toolkit is an extensible toolkit aimed at providing penetration testers an easy-to-use platform to deploy software-defined Access Points (AP) for the purpose of conducting penetration testing and red team engagements. By using Rogue, penetration testers can easily perform targeted evil twin attacks against a variety of wireless network types. Rogue was originally forked […]

Wifresti – Find Your Wireless Network Password from Windows, Linux, and Mac OS

Wifresti is a Python-based WiFi password recovery tool, compatible with Windows, and Unix systems (Linux, Mac OS). Requirements: An operating system (tested on Ubuntu, Windows 10,8,7) Python 2.7 Instalation: sudo su git clone https://github.com/LionSec/wifresti.git && cp wifresti/wifresti.py /usr/bin/wifresti && chmod +x /usr/bin/wifresti sudo wifresti   Download Wifresti

PiDense – Monitor Illegal Wireless Network Activities (Fake Access Points)

Monitor illegal wireless network activities. Similar SSID broadcasts Same SSID broadcasts Calculates unencrypted wireless networks density Watches SSID broadcasts at the blacklist. Capabilities (Now) Calculates Unencrypted wireless network density Finds same ssid, different encryption Working Principle for PiDense Collects all the packets from Wireless Networks. Analyzes all the beacon packets. If PiDens detects more than defined threshold of […]

CoffeeMiner – Wireless MITM Cryptocurrency Mining Pool

Collaborative (mitm) cryptocurrency mining pool in wifi networks.It will inject a javascript in the html pages and force all the devices connected to a WiFi network to mine cryptocurrency for the attacker. This script performs autonomous MITM attack on WiFi networks. Warning: this project is for academic/research purposes only. Concept Performs a MITM attack to […]