reddit hackernews mail facebook facebook linkedin
pwnagotchi

pwnagotchi

Deep reinforcement learning instrumenting bettercap for WiFi pwning.
#gpt   #network   #wifi   #wireless   #wpa  

Pwnagotchi is an A2C-based "AI" leveraging bettercap that learns from its surrounding WiFi environment to maximize the crackable WPA key material it captures (either passively, or by performing authentication and association attacks). This material is collected as PCAP files containing any form of handshake supported by hashcat, including PMKIDs, full and half WPA handshakes.