AngryOxide v0.8.7b releases: 802.11 Attack Tool
AngryOxide AngryOxide was developed as a way to learn Rust, netlink, kernel sockets, and WiFi exploitation all at once. The overall goal of this tool is to provide a single-interface...
AngryOxide AngryOxide was developed as a way to learn Rust, netlink, kernel sockets, and WiFi exploitation all at once. The overall goal of this tool is to provide a single-interface...
airgorah Airgorah is a WiFi auditing software that can discover the clients connected to an access point, perform deauthentication attacks against specific clients or all the clients connected to it, capture...
pmkidcracker This program is a tool written in Python to recover the pre-shared key of a WPA2 WiFi network without any de-authentication or requiring any clients to be on the...
WPAxFuzz This tool is capable of fuzzing either any management, control, or data frame of the 802.11 protocol or the SAE exchange. For the management, control, or data frames, you...
WiFi Exploitation Framework A fully offensive framework to the 802.11 networks and protocols with different types of attacks for WPA and WEP, automated hash cracking, Bluetooth hacking, and much more....
Wi-Fi Framework We present a framework to more easily perform Wi-Fi experiments. It can be used to create fuzzers, implement new attacks, create proof-of-concepts to test for vulnerabilities, automate experiments,...
AirStrike A tool that automates cracking of WPA-2 Wi-Fi credentials using a client-server architecture. Download git clone https://github.com/redcode-labs/AirStrike.git Requirements Airstrike uses Hashcat Brain Architecture, aircrack-ng suite, entr utility, and some helper...
ESP32 Wi-Fi Penetration Tool This project introduces an universal tool for the ESP32 platform for implementing various Wi-Fi attacks. It provides some common functionality that is commonly used in Wi-Fi...
Offensive Wifi Toolkit (owt) This tool compiles some necessary tools for wifi auditing in a Unix bash script with a user-friendly interface. The goal of owt is to have the...
assless-chaps Crack MSCHAPv2/NTLMv1 challenge/responses quickly using a database of NT hashes Introduction Assless CHAPs is an efficient way to recover the NT hash used in an MSCHAPv2/NTLMv1 exchange if you...
What is nzyme? The nzyme project uses WiFi adapters in monitor mode to scan the frequencies for suspicious behavior, specifically rogue access points and known WiFi attack platforms. Each recorded...
getAir2U: Present of Wireless Attacks Feature Interface mode switcher (Monitor-Managed) keeping selection even on interface name changing DoS over wireless networks using different methods (mdk3, mdk4, aireplay-ng). “DoS Pursuit mode”...
wacker – WPA3 dictionary cracker A set of scripts to help perform an online dictionary attack against a WPA3 access point. Wacker leverages the wpa_supplicant control interface to control the...
Wifipumpkin3 wifipumpkin3 is a powerful framework for rogue access point attack, written in Python, that allows and offers to security researchers, red teamers, and reverse engineers to mount a wireless...
r00kie-kr00kie PoC exploit for the CVE-2019-15126 kr00k vulnerability What is Kr00k? Kr00k – formally known as CVE-2019-15126 – is a vulnerability in Broadcom and Cypress Wi-Fi chips that allows unauthorized...