You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
This repo is archived. You can view files and clone it, but cannot push or open issues/pull-requests.
Lists/wifi.txt

17 lines
884 B

--/ List of tools made to attack wifi networks \--
6 years ago
- airodump-ng // Monitor packages
- airmon-ng // Enable monitor mode on wifi cards
- aireplay-ng // Deauth attacks
- mdk3 // Different deauth attacks
- reaver // Pixie dust attacks and more
- bully // Pixie dust attacks and more
- aircrack-ng // Crack / create WEP and WPA hashes
--/ Scripts \--
- wifite // Collection of tools mainly aimed for cracking wifi networks
- wifite2 // Improved version of wifite
6 years ago
- airgeddon // Collection of tools for cracking, decrypting and attacking wifi networks
- fluxion // Collection of tools aimed to create fake APs (also in spoof)
- wifiphisher // Phish APs and create fake auth pages like fluxion but better (also in spoof)