23 results found Sort:

421
2.3k
gpl-3.0
162
Aircrack, Airodump, Aireplay, MDK3 and Reaver GUI Application for Android
This repository has been archived (exclude archived)
Created 2016-11-25
306 commits to master branch, last one 3 years ago
380
1.9k
mit
102
A small set of tools to convert packets from capture files to hash files for use with Hashcat or John the Ripper.
Created 2017-04-08
2,970 commits to master branch, last one 11 days ago
Wordlist, rules and masks from Kaonashi project (RootedCON 2019)
Created 2019-05-03
19 commits to master branch, last one 2 years ago
178
936
gpl-3.0
47
A Wireless (WPA/WPA2) Pentest/Cracking tool. Captures & Crack 4-way handshake and PMKID key. Also, supports a deauthentication/jammer mode for stress testing
Created 2018-07-30
84 commits to master branch, last one 3 years ago
86
511
unknown
25
Automated WPA/WPA2 PSK attack tool.
Created 2020-08-21
8 commits to master branch, last one 3 years ago
104
384
gpl-3.0
49
An all-in-one WPA/WPS toolkit
Created 2017-07-11
179 commits to master branch, last one 10 months ago
71
294
gpl-3.0
36
Distributed WPA PSK auditor
Created 2013-09-22
522 commits to master branch, last one 6 months ago
种群算法复现(swarm-algorithm),包括乌鸦搜索(Crow Search Algorithm, CSA)、樽海鞘群算法(Salp Swarm Algorithm, SSA)、缎蓝园丁鸟优化算法(Satin Bowerbird Optimizer, SBO)、麻雀搜索算法(Sparrow Search Algorithm, SSA)、 狼群搜索算法(2007WPS, 2013WPA)、正...
Created 2021-12-03
89 commits to main branch, last one about a year ago
Wireless tools for Node.js
Created 2015-03-29
176 commits to master branch, last one 2 years ago
Pwnagotchi plugin to display the most recently cracked password on the Pwnagotchi face
Created 2020-09-08
11 commits to master branch, last one 2 years ago
46
133
unknown
12
Linset is a WPA/WPA2 phishing tool (evil twin)
Created 2016-09-17
18 commits to master branch, last one 4 years ago
GUI - Analyze WPA/WPA2 handshakes from FlipperZero's captured .pcaps to find out the WiFi Passwords.
Created 2023-07-03
33 commits to main branch, last one 7 months ago
Automated Wi-Fi cracker for macOS
This repository has been archived (exclude archived)
Created 2018-12-13
49 commits to master branch, last one 3 months ago
Enterprise WPA Wireless Tool Suite
Created 2017-05-29
125 commits to master branch, last one about a year ago
the best and small passwords lists to crack handshake wpa-wpa2
Created 2018-01-05
15 commits to master branch, last one 3 years ago
Pwnagotchi plugin to intelligently associate with wireless networks
Created 2020-10-12
64 commits to main branch, last one 3 years ago
Tool used to Convert a cap/pcap/pcapng capture file to a hashcat hcwpax/hccapx/hccap/hcpmkid/hceapmd5/hceapleap file
Created 2019-12-22
32 commits to master branch, last one 2 years ago
Used to crack Wifi passwords (Current size: 2GB / Total number of passwords: 340 million)
Created 2024-06-04
2 commits to main branch, last one 25 days ago
This Script will produce all of the WPA2 Passwords used by various Router companies aswell as Fritzbox. All of these Passwords will be 16 Numbers in length. So it could get a bit large.
Created 2019-11-25
16 commits to master branch, last one about a year ago
12
52
gpl-3.0
11
A Python and ruby script to automate rogue AP process
Created 2017-03-18
195 commits to master branch, last one about a month ago
Hashcat WPA/WPA2 server
Created 2018-01-02
161 commits to master branch, last one 11 months ago