PiKarma – Detects Wireless Network Attacks

Detects wireless network attacks performed by KARMA module (fake AP). Starts deauthentication attack (for fake access points) Working Principle for PiKarma Collects all the packets from Wireless Network. (Probe Response) Analyses all the packets in real time. If PiKarma finds more than one SSID info from unique mac address in Probe Response; Logs the activity […]

Wi-fEye – Automated Wireless Penetration Testing

Wi-fEye is an automated wireless penetration testing tool written in python , its designed to simplify common attacks that can be performed on wifi networks so that they can be executed quickly and easily. Wi feye has three main menus : Cracking menu: contains attacks that could allow us to crack wifi passwords weather is […]

Infernal Twin – Wireless hacking – This is automated wireless hacking tool

##Infernal-Wireless v2.6Release 2.6.11 ##Features added and improved: Menu to retrieve logs are added ##Infernal-Wireless v2.6 Release 2.6.10 ##Features added and improved: Added BeeF XSS framework Integration Added HTTP Traffic View within tool Improved Infenral Wireless Attack Visual View of some of the panel improved Improved Basic Authentication during Social engineering assessment over wireless network Infernal-Wireless […]

4G/5G Wireless Networks as Vulnerable as WiFi and putting SmartCities at Risk

Researchers from security firm Positive Technologies warns of 4G/5G Wireless Networks as vulnerable as WiFi and putting smart-cities at risk The Internet of Things (IoT) presents many new opportunities and some different challenges. The vast number of devices makes it very expensive to connect everything with traditional network cabling and in many cases the equipment only supports […]

Wifite 2 – A complete re-write of Wifite (Automated Wireless Attack Tool)

complete re-write of wifite, a Python script for auditing wireless networks. What’s new? Lots of files instead of “one big script”. Cleaner process management — No longer leaves processes running in the background. UX: Target access points are refreshed every second instead of every 5 seconds. UX: Displays realtime Power level (in db) of currently-attacked […]

Fern Wifi Cracker – Wireless Security Auditing

Fern Wifi Cracker is a Wireless security auditing and attack software program written using the Python Programming Language and the Python Qt GUI library, the program is able to crack and recover WEP/WPA/WPS keys and also run other network based attacks on wireless or ethernet based networks Fern Wifi Cracker Features: WEP Cracking with Fragmentation,Chop-Chop, Caffe-Latte, Hirte, ARP […]

Nzyme – Wireless Monitoring, Intrusion Detection & Forensics

Nzyme collects 802.11 management frames directly from the air and sends them to a Graylog (Open Source log management) setup for WiFi IDS, monitoring, and incident response. It only needs a JVM and a WiFi adapter that supports monitor mode. Think about this like a long-term (months or years) distributed Wireshark/tcpdump that can be analyzed and filtered […]

Verizon Wireless Confidential Data Leaked Accidentally by Its Employee

Verizon Wireless Confidential Data Discovered from Publicly Access Amazon AWS S3  Bucket contains the  Confidential information About internal Verizon Wireless system. The File Size of the Bucket Around 100 MB of Data that contains the information of  DVS (Distributed Vision Services). Also Read:  Auto Tracking Company Sever Misconfiguration Leaks Over a Half Million Personal Records Online According to […]

Wireless Attacks

Three general wireless attacks are to use a fake access point (AP), or use a fake AP with a static extended service set ID (ESSID), or use a fake AP and an “evil twin.” All can be set up and executed instantly. By setting up the fake AP, a hacker can obtain complete control over […]

Hackers Can Remotely Access Wireless Syringe Infusion Pump

Another day, another set of critical vulnerabilities in wireless medical devices – This time; high severity flaws identified in Smiths Medical Syringe Infusion Pumps. The Medfusion 4000 Wireless Syringe Infusion Pump that is manufactured by Minnesota-based firm Smiths Medical is reportedly plagued with not one or two but eight vulnerabilities. Some of these can easily […]

WiFi Hacker – Script For Attacking Wireless Connections Using Kali Tools

WiFi Hacker – Script For Attacking Wireless Connections Using Kali Tools Shell Script For Attacking Wireless Connections Using Built-In Kali Tools. Supports All Securities (WEP, WPS, WPA, WPA2) Hack Wireless Networks (WEP, WPS, WPA, WPA2) using WiFi Hacker Shell Script. Developed by Jason Borowski (esc0rtd3w) This script Automates Wireless hacking in Kali Linux. Installing WiFi […]

Universal Radio Hacker: investigate wireless protocols like a boss

The Universal Radio Hacker is a software for investigating unknown wireless protocols. Features include hardware interfaces for common Software Defined Radios easy demodulation of signals assigning participants to keep overview of your data customizable decodings to crack even sophisticated encodings like CC1101 data whitening assign labels to reveal the logic of the protocol fuzzing component […]

FruityWiFi – Wireless Network Auditing Tool

FruityWiFi is an open source tool to audit wireless networks. It allows you to deploy advanced attacks by directly using the web interface or by sending messages to it. Initially the application was created to be used with the Raspberry-Pi, but it can be installed on any Debian based system. The latest version of FruityWiFi […]

Best Kali Linux Compatible Wireless Adapters

If you are new to Kali Linux & Pentesting it can be quite tricky to decide on the correct wireless adapter to use. Here we will give you an overview of the best compatible adapters for Linux. All the adapters listed below are compatible with Linux out of the box. If your running a Virtual Environment […]

airgeddon – multi-use bash script to audit wireless networks

airgeddon – multi-use bash script to audit wireless networks Credits: v1s1t0rsh3e3 HackingVision Notes: One of the best scripts around for automating various Wireless penetration tasks really well thought out and a regularly updated. We found this script while creating Rouge Access Points but it is not only limited to Rouge AP (Evil-Twin) Attacks it also […]

Wikileaks Revealed New CIA Wireless Hacking Tool “Cherry Blossom” Compromise Your Wireless Network Devices using MITM Attack

Wikileaks Revealed another CIA Cyber weapon called “CherryBlossom” which is Specially Developed to compromise the Wireless Network Devices including wireless routers and access points (APs) by helping of Stanford Research Institute (SRI International). Wikileaks Vault 7 earlier released Hacking tool was Pandemic, that has ability to Replaced Target files where remote users use SMB to […]

Cherry Blossom: WikiLeaks’ Latest Dump Exposes CIA Wireless Hacking Tools

The whistleblowing site WikiLeaks is back with yet another Vault 7 series related document. This one is called “Cherry Blossom” program which gives a glance at the wireless hacking capabilities of The Central Intelligence Agency (CIA). The Cherry Blossom project according to the leaked documents was allegedly developed and implemented by the CIA with the […]

Parrot Security OS 3.6 Released With New Derivative “Parrot Air” For Wireless Hacking

Short Bytes: Frozenbox Network has released the latest version of Parrot Security OS. Powered by custom Linux 4.9 kernel, Parrot Security OS 3.6 focuses on polishing the user experience and working environment. This release promises a lesser memory-intensive experience. Parrot 3.6 also introduces a new derivate named Parrot Air, which is built specifically for wireless testing. […]

Cisco fixes a critical flaw in CISCO CVR100W Wireless-N VPN Small Business Routers

Cisco released a firmware update to fix a critical buffer overflow vulnerability in CISCO CVR100W Wireless-N VPN Small Business Routers. Cisco has released a firmware update to fix a critical vulnerability in its CVR100W Wireless-N VPN routers. The flaw, tracked as CVE-2017-3882, can be exploited by attackers to trigger a denial-of-service (DoS) condition and execute arbitrary code […]

Scanning For Wireless Access Point Information Using Airodump-ng Kali Linux Tutorial

Hi welcome back today in this tutorial you will learn how to scan for various wireless network information using airodump-ng. This information will allow further attacks to be preformed on Wireless Access Points in range. Airodump-ng comes pre-installed in Kali Linux. If your using a different Linux operating system install airodump-ng by installing aircrack-ng. apt-get […]