Category: Wireless

Wireless Forensics Framework

Wireless forensics framework

Wireless Forensics Framework This is An Open Source Project for Wireless Forensics and this project will be coded in python. This project will focus on Automated Wireless Penetration Testing and...

find-lf

find-lf: Track the location of every Wi-Fi device

find-lf This is an extension of FIND, the Framework for Internal Navigation and Discovery, which is based on the idea of Lucius Fox’s sonar system in The Dark Knight that is used to track...

PiKarma

PiKarma: Detects wireless network attacks

PiKarma Detects wireless network attacks performed by KARMA module. Working Principle for PiKarma Collects all the packets from Wireless Network. (Probe Response) Analyses all the packets in real time. If...

xwifi

xwifi: auto crack wifi in macOS

xwifi – auto crack wifi in macOS About As macOS has 2 defects aircrack-ng The official website says airodump-ng and aireplay-ng are not supported on macOS The new version of macOS...