Category: Wireless

WiFi exploitation Rust

AngryOxide v0.8.7b releases: 802.11 Attack Tool

AngryOxide AngryOxide was developed as a way to learn Rust, netlink, kernel sockets, and WiFi exploitation all at once. The overall goal of this tool is to provide a single-interface survey capability with advanced...

Wi-Fi fuzzer

WPAxFuzz: full-featured open-source Wi-Fi fuzzer

WPAxFuzz This tool is capable of fuzzing either any management, control, or data frame of the 802.11 protocol or the SAE exchange. For the management, control, or data frames, you can choose either the...

WiFi Exploitation

WEF v1.0 releases: Wi-Fi Exploitation Framework

WiFi Exploitation Framework A fully offensive framework to the 802.11 networks and protocols with different types of attacks for WPA and WEP, automated hash cracking, Bluetooth hacking, and much more. I recommend you my...

ESP32 Wi-Fi Penetration Tool

ESP32 Wi-Fi Penetration Tool

ESP32 Wi-Fi Penetration Tool This project introduces an universal tool for the ESP32 platform for implementing various Wi-Fi attacks. It provides some common functionality that is commonly used in Wi-Fi attacks and makes implementing...

WiFi Defense System

nzyme: WiFi Defense System

What is nzyme? The nzyme project uses WiFi adapters in monitor mode to scan the frequencies for suspicious behavior, specifically rogue access points and known WiFi attack platforms. Each recorded wireless frame is parsed...

getAir2U

getAir2U: Present of Wireless Attacks

getAir2U: Present of Wireless Attacks Feature Interface mode switcher (Monitor-Managed) keeping selection even on interface name changing DoS over wireless networks using different methods (mdk3, mdk4, aireplay-ng). “DoS Pursuit mode” available to avoid AP...

WPA3 dictionary cracker

wacker: WPA3 dictionary cracker

wacker – WPA3 dictionary cracker A set of scripts to help perform an online dictionary attack against a WPA3 access point. Wacker leverages the wpa_supplicant control interface to control the operations of the supplicant...