reddit hackernews mail facebook facebook linkedin
WiFi Exploitation Framework

WiFi Exploitation Framework

WiFi exploitation framework.

A fully offensive framework to the 802.11 networks and protocols with different types of attacks for WPA/WPA2 and WEP, automated hash cracking, and much more.

Attacks:
- Deauthentication Attack
- Authentication Attack
- Beacon Flood Attack
- PMKID Attack
- EvilTwin Attack
- Passive/Stealthy Attack
- Pixie Dust Attack
- Null Pin Attack
- WEP Protocol Attacks
- Michael Exploitation Attack

Features:
- WPA/WPA2, WPS and WEP Attacks
- Auto handshake capture and cracking
- Multiple templates for EvilTwin attack (even custom)
- Check monitor mode and its status
- 2.4Ghz and 5Ghz attacks
- Descriptive attack logs (just done user side)
- Custom wordlist selector