Tagged: wireless

[Collection] Wireless Penetration Testing Toolkit

wifite Link Project: https://github.com/derv82/wifite wifite written by py a wireless security testing tools, which is essentially a combination of command-line aircrack-ng, reaver, pyrit, cowpatty, tshark and several other tools, but it simplifies the process of...

marfil: extension of the Aircrack-ng suite

Marfil Marfil is an extension of the Aircrack-ng suite, used to assess WiFi network security. It allows to split the work of performing long running dictionary attacks among many computers. Motivation The Aircrack-ng suite...

mitmAP

mitmAP v2.2: create a fake AP and sniff data

mitmAP A python program to create a fake AP and sniff data. new in 2.0: SSLstrip2 for HSTS bypass Image capture with Driftnet TShark for command line .pcap capture features: SSLstrip2 Driftnet Tshark The...