r4ulcl / WiFiChallengeLab-docker

Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim. Docker version of WiFiChallenge Lab with modifications in the challenges and improved stability. Ubuntu virtual machine with virtualized networks and clients to perform WiFi attacks on OPN, WPA2, WPA3 and Enterprise networks.

Date Created 2022-07-21 (about a year ago)
Commits 88 (last one 8 months ago)
Stargazers 129 (1 this week)
Watchers 1 (0 this week)
Forks 19
License gpl-3.0
Ranking

RepositoryStats indexes 523,840 repositories, of these r4ulcl/WiFiChallengeLab-docker is ranked #225,903 (57th percentile) for total stargazers, and #489,287 for total watchers. Github reports the primary language for this repository as Shell, for repositories using this language it is ranked #5,810/13,832.

r4ulcl/WiFiChallengeLab-docker is also tagged with popular topics, for these it's ranked: docker (#2,941/5687),  hacking (#720/1238),  pentesting (#557/923),  wifi (#200/386)

Other Information

There have been 2 releases, the latest one was published on 2023-10-03 (8 months ago) with the name v2.0.3.

Homepage URL: https://wifichallengelab.com/

Star History

Github stargazers over time

Watcher History

Github watchers over time, collection started in '23

Recent Commit History

88 commits on the default branch (main) since jan '22

Yearly Commits

Commits to the default branch (main) per year

Issue History

Languages

The primary language is Shell but there's also others...

updated: 2024-05-31 @ 08:51am, id: 516394655 / R_kgDOHseOnw