Category: Wireless

WiFi Defense System

nzyme: WiFi Defense System

What is nzyme? The nzyme project uses WiFi adapters in monitor mode to scan the frequencies for suspicious behavior, specifically rogue access points and known WiFi attack platforms. Each recorded wireless frame is parsed...

NativePayload_BSSID: Transferring Backdoor Payload by BSSID and Wireless traffic

NativePayload_BSSID Transferring Backdoor Payload by BSSID and Wireless traffic Published by Damon Mohammadbagher Syntax : NativePayload_BSSID.exe help Syntax : NativePayload_BSSID.exe null “payload string” Syntax : NativePayload_BSSID.exe “ESSID” For Step by step you should visit...

WiFi Exploitation

WEF v1.0 releases: Wi-Fi Exploitation Framework

WiFi Exploitation Framework A fully offensive framework to the 802.11 networks and protocols with different types of attacks for WPA and WEP, automated hash cracking, Bluetooth hacking, and much more. I recommend you my...

Aircrack-ng

Aircrack-ng 1.7 releases: WiFi security auditing tools suite

Aircrack-ng is an 802.11 WEP and WPA-PSK keys cracking program that can recover keys once enough data packets have been captured. aircrack-ng is an 802.11 WEP and WPA/WPA2-PSK key cracking program. It can recover...

Aircrack-ng Cheatsheet

Setting TX POWER iw reg set BO iwconfig wlan1 txpower 25 Cracking WPA airmon-ng start wlan0 airodump-ng -c (channel) –bssid (AP MAC) -w (filename) wlan0mon aireplay-ng -0 1 -a (AP MAC) -c (VIC CLIENT)...