Category: Wireless

WRAITH

WRAITH: Wireless Reconnaissance And Intelligent Target Harvesting

WRAITH: Wireless Reconnaissance And Intelligent Target Harvesting Attack vectors, rogue devices, interfering networks are best visualized and identified over time. Current tools i.e. Kismet, Aircrack-ng, and Wireshark are excellent tools but none are completely...

Wireless Forensics Framework

Wireless forensics framework

Wireless Forensics Framework This is An Open Source Project for Wireless Forensics and this project will be coded in python. This project will focus on Automated Wireless Penetration Testing and Be Carrying out Wireless...

find-lf

find-lf: Track the location of every Wi-Fi device

find-lf This is an extension of FIND, the Framework for Internal Navigation and Discovery, which is based on the idea of Lucius Fox’s sonar system in The Dark Knight that is used to track cell phones. The system...

PiKarma

PiKarma: Detects wireless network attacks

PiKarma Detects wireless network attacks performed by KARMA module. Working Principle for PiKarma Collects all the packets from Wireless Network. (Probe Response) Analyses all the packets in real time. If PiKarma finds more than...

openwips-ng

OpenWIPS-ng: open source and modular Wireless IPS

OpenWIPS-ng is an open source and modular Wireless IPS (Intrusion Prevention System). It is composed of three parts: Sensor(s): “Dumb” devices that capture wireless traffic and sends it to the server for analysis. Also...