#wifi

WinFiHack
WinFiHack

Windows WiFi brute forcing utility without the requirement of external dependencies.

FruityWifi
FruityWifi

Wireless network auditing tool.

wifijammer
wifijammer

Continuously jam all wifi clients/routers.

mana
mana

Wifi rogue AP attacks and MitM.

wacker
wacker

A WPA3 dictionary cracker.

pwnagotchi
pwnagotchi

Deep reinforcement learning instrumenting bettercap for WiFi pwning.

wifi-bruteforcer-fsecurify
wifi-bruteforcer-fsecurify

Android application to brute force WiFi passwords without requiring a rooted device.

Hijacker
Hijacker

GUI for the penetration testing tools Aircrack-ng, Airodump-ng, MDK3 and Reaver.

trackerjacker
trackerjacker

Like nmap for mapping wifi networks you're not connected to, plus device tracking.

LaZagne
LaZagne

Credentials recovery project.

hcxdumptool
hcxdumptool

Small tool to capture packets from wlan devices.

Pyrit
Pyrit

The famous WPA precomputed cracker.

PyExfil
PyExfil

Set as many exfiltration, techniques that CAN be used to bypass various.

WiFi-Pumpkin
WiFi-Pumpkin

Framework for rogue Wi-Fi access point attack.

EAPHammer
EAPHammer

Targeted attacks against WPA2-Enterprise networks, wireless pivots using hostile portal attacks.

SniffAir
SniffAir

A framework for wireless pentesting.

airgeddon
airgeddon

This is a multi-use bash script for Linux systems to audit wireless networks.

WiFi Exploitation Framework
WiFi Exploitation Framework

WiFi exploitation framework.

wifiphisher
wifiphisher

The rogue access point framework.

mitmAP
mitmAP

A python program to create a fake AP and sniff data.

dBmonster
dBmonster

A multitool for tracking and locating nearby devices via their RF activities.

Ettercap
Ettercap

Free and open source network security tool for man-in-the-middle attacks on a LAN.

RadareEye
RadareEye

Scan nearby devices and execute command when the target device comes in between range.

WifiPass
WifiPass

A simple wireless networks penetration testing toolkit.

wifipumpkin3
wifipumpkin3

Powerful framework for rogue access point attack.

Fluxion
Fluxion

Fluxion is the future of MITM WPA attacks.

airbash
airbash

Fully automated WPA PSK PMKID and handshake capture script.

Hackingtool
Hackingtool

ALL IN ONE Hacking Tool For Hackers.

aircrack-ng
aircrack-ng

Complete suite of tools to assess WiFi network security.

wifite
wifite

Runs existing wireless-auditing tools for you. Stop memorizing command arguments & switches!

bettercap
bettercap

The Swiss Army knife for WiFi, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.

Reaver
Reaver

Implements a brute force attack against Wifi Protected Setup (WPS) registrar PINs.