Trending repositories for topic wifi
Deskreen turns any device with a web browser into a secondary screen for your computer. ⭐️ Star to support our work!
A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32
The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.
WiFi密码暴力破解工具-图形界面,支持WPA/WPA2/WPA3、多开并发、自动破解、自定义密码本、自动生成密码字典
An IoT Solution,Blinker library for embedded hardware. Works with Arduino, ESP8266, ESP32.
Blinker python library for hardware. Works with Raspberry Pi, Banan Pi, Linux devices
Affordable WiFi hacking platform for testing and learning
A powerful tool for managing networks and troubleshoot network problems!
Crack WPA/WPA2 Wi-Fi Routers with Airodump-ng and Aircrack-ng/Hashcat
Raspberry Pi Pico Arduino core, for all RP2040 and RP2350 boards
Linux Driver for USB WiFi Adapters that are based on the RTL8811AU and RTL8821AU Chipsets - v5.12.5.2
Blynk library for IoT boards. Works with Arduino, ESP32, ESP8266, Raspberry Pi, Particle, ARM Mbed, etc.
open-source IEEE 802.11 WiFi baseband FPGA (chip) design: driver, software
Simulator of WiFi (802.11) interfaces to communicate between several Virtual Machines
Get back Fenvi T919 and other Broadcom Wi-Fi dropped on macOS 14 Sonoma
Linux Driver for USB WiFi Adapters that are based on the RTL8811AU and RTL8821AU Chipsets - v5.12.5.2
WiFi密码暴力破解工具-图形界面,支持WPA/WPA2/WPA3、多开并发、自动破解、自定义密码本、自动生成密码字典
Linux Driver for USB WiFi Adapters that are based on the RTL8812AU Chipset - v5.13.6-23
wifibox: Use Linux to drive your wireless card on FreeBSD
Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim. Docker version of WiFiChallenge Lab with modifications in the challenges and improved stability. ...
TP-Link Archer T2U Plus / AC600 High Gain USB Wifi Adapter Review & Driver installation Guide for various platforms.
Next-Gen GUI-based WiFi and Bluetooth Analyzer for Linux
Raspberry Pi Pico Arduino core, for all RP2040 and RP2350 boards
A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32
An IoT Solution,Blinker library for embedded hardware. Works with Arduino, ESP8266, ESP32.
A dope AF repo of all customized plugins & configurations I use as seen on my socials / YouTube. Helpful guides and troubleshooting too.
Package wifi provides access to IEEE 802.11 WiFi device actions and statistics. MIT Licensed.
Deskreen turns any device with a web browser into a secondary screen for your computer. ⭐️ Star to support our work!
WiFi密码暴力破解工具-图形界面,支持WPA/WPA2/WPA3、多开并发、自动破解、自定义密码本、自动生成密码字典
A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32
The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.
A powerful tool for managing networks and troubleshoot network problems!
An IoT Solution,Blinker library for embedded hardware. Works with Arduino, ESP8266, ESP32.
Blinker python library for hardware. Works with Raspberry Pi, Banan Pi, Linux devices
WIFI / LAN intruder detector. Check the devices connected and alert you with unknown devices. It also warns of the disconnection of "always connected" devices
Affordable WiFi hacking platform for testing and learning
Feature-rich wifi hotspot creator for Linux which provides both GUI and command-line interface. It is also able to create a hotspot using the same wifi card which is connected to an AP already ( Simil...
Crack WPA/WPA2 Wi-Fi Routers with Airodump-ng and Aircrack-ng/Hashcat
Raspberry Pi Pico Arduino core, for all RP2040 and RP2350 boards
Linux Driver for USB WiFi Adapters that are based on the RTL8811AU and RTL8821AU Chipsets - v5.12.5.2
Open source firmware (Tasmota/Esphome replacement) for BK7231T, BK7231N, BL2028N, T34, XR809, W800/W801, W600/W601, BL602 and LN882H
an in-development wireless geolocation database with public domain data dumps - alternative to Mozilla Location Services
Minino is an original multiprotocol and multiband board made for sniffing, communicating, and attacking IoT devices. It was designed as a mini Cat that integrates the powerful ESP32C6, GPS, microSD an...
WiFi密码暴力破解工具-图形界面,支持WPA/WPA2/WPA3、多开并发、自动破解、自定义密码本、自动生成密码字典
An open-source ESP8266_Deauther with customizable Evil Twin attack, and WiFi signal strength checker, with a user-friendly web interface and Display interface and more.
Evil portal app for the flipper zero + WiFi dev board, Works on OFW, better on RM!
Automatic wifi stealer with Discord webhook | A program that automatically shows you all WiFi connections and WiFi passwords saved on your PC and sends them to your Discord webhook.
Linux Driver for USB WiFi Adapters that are based on the RTL8812AU Chipset - v5.13.6-23
A dope AF repo of all customized plugins & configurations I use as seen on my socials / YouTube. Helpful guides and troubleshooting too.
Get back Fenvi T919 and other Broadcom Wi-Fi dropped on macOS 14 Sonoma
🛜 A wardriving plugin for pwnagotchi. Saves all networks seen and uploads data to Wigle.net once internet is available
Simulator of WiFi (802.11) interfaces to communicate between several Virtual Machines
Linux Driver for USB WiFi Adapters that are based on the RTL8811AU and RTL8821AU Chipsets - v5.12.5.2
Cyber Security Tool For Hacking Wireless Connections Using Built-In Kali Tools. Supports All Securities (WEP, WPS, WPA, WPA2/TKIP/IES) hacking is not a crime it's a skills ,
WIFI / LAN intruder detector. Check the devices connected and alert you with unknown devices. It also warns of the disconnection of "always connected" devices
Deskreen turns any device with a web browser into a secondary screen for your computer. ⭐️ Star to support our work!
WiFi密码暴力破解工具-图形界面,支持WPA/WPA2/WPA3、多开并发、自动破解、自定义密码本、自动生成密码字典
A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32
The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.
A powerful tool for managing networks and troubleshoot network problems!
An IoT Solution,Blinker library for embedded hardware. Works with Arduino, ESP8266, ESP32.
Affordable WiFi hacking platform for testing and learning
Blinker python library for hardware. Works with Raspberry Pi, Banan Pi, Linux devices
Feature-rich wifi hotspot creator for Linux which provides both GUI and command-line interface. It is also able to create a hotspot using the same wifi card which is connected to an AP already ( Simil...
WIFI / LAN intruder detector. Check the devices connected and alert you with unknown devices. It also warns of the disconnection of "always connected" devices
A dope AF repo of all customized plugins & configurations I use as seen on my socials / YouTube. Helpful guides and troubleshooting too.
Crack WPA/WPA2 Wi-Fi Routers with Airodump-ng and Aircrack-ng/Hashcat
Raspberry Pi Pico Arduino core, for all RP2040 and RP2350 boards
Open source firmware (Tasmota/Esphome replacement) for BK7231T, BK7231N, BL2028N, T34, XR809, W800/W801, W600/W601, BL602 and LN882H
Linux Driver for USB WiFi Adapters that are based on the RTL8811AU and RTL8821AU Chipsets - v5.12.5.2
open-source IEEE 802.11 WiFi baseband FPGA (chip) design: driver, software
an in-development wireless geolocation database with public domain data dumps - alternative to Mozilla Location Services
A dope AF repo of all customized plugins & configurations I use as seen on my socials / YouTube. Helpful guides and troubleshooting too.
An addon module for portapack to add extra features to it for more fun.
Bash Script to automate install of AWUS036ACH Wireless Alfa drivers instead of manually running every command. Works on Kali Linux/Debian Systems
WiFi密码暴力破解工具-图形界面,支持WPA/WPA2/WPA3、多开并发、自动破解、自定义密码本、自动生成密码字典
Minino is an original multiprotocol and multiband board made for sniffing, communicating, and attacking IoT devices. It was designed as a mini Cat that integrates the powerful ESP32C6, GPS, microSD an...
Use the ESP32 wifi 802.11 radio as a bistatic radar based on multipath interference. Will detect human intruders when they cross the path between the ESP32 and other access points or wifi clients or f...
Linux Driver for USB WiFi Adapters that are based on the RTL8812AU Chipset - v5.13.6-23
An open-source ESP8266_Deauther with customizable Evil Twin attack, and WiFi signal strength checker, with a user-friendly web interface and Display interface and more.
A deauth attack that disconnects all devices from the target wifi network (2.4Ghz & 5Ghz)
No need to hard-code WiFi credentials ever again. (ESP32, RP2040+W)
Automatic wifi stealer with Discord webhook | A program that automatically shows you all WiFi connections and WiFi passwords saved on your PC and sends them to your Discord webhook.
Patch modern Broadcom Wi-Fi card on the fly when doing a fresh install with macOS Sonoma and Sequoia
[ECCV 2024] WiMANS: A Benchmark Dataset for WiFi-based Multi-user Activity Sensing
This project demonstrates a full RTK solution with built in correction services.
Android app providing a fully configurable widget for the monitoring of your WiFi connection details.
A dope AF repo of all customized plugins & configurations I use as seen on my socials / YouTube. Helpful guides and troubleshooting too.
Linux Driver for USB WiFi Adapters that are based on the RTL8812AU Chipset - v5.13.6-23
Used to crack Wifi passwords (Current size: 2GB / Total number of passwords: 340 million)
Get back Fenvi T919 and other Broadcom Wi-Fi dropped on macOS 14 Sonoma
An open-source ESP8266_Deauther with customizable Evil Twin attack, and WiFi signal strength checker, with a user-friendly web interface and Display interface and more.
WifiForge is a tool developed by Black Hills InfoSec to help train Pentesters on different Wi-Fi attack vectors and Wireless capabilities.
🛜 A wardriving plugin for pwnagotchi. Saves all networks seen and uploads data to Wigle.net once internet is available
No need to hard-code WiFi credentials ever again. (ESP32, RP2040+W)
an in-development wireless geolocation database with public domain data dumps - alternative to Mozilla Location Services
Pico WiFi Duck is a project that enables the emulation of a USB Rubber Ducky over Wi-Fi using the Raspberry Pi Pico W. This functionality allows for remote control and automation of target systems, ma...
Bash Script to automate install of AWUS036ACH Wireless Alfa drivers instead of manually running every command. Works on Kali Linux/Debian Systems
Patch modern Broadcom Wi-Fi card on the fly when doing a fresh install with macOS Sonoma and Sequoia
Deskreen turns any device with a web browser into a secondary screen for your computer. ⭐️ Star to support our work!
A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32
A powerful tool for managing networks and troubleshoot network problems!
The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.
WiFi密码暴力破解工具-图形界面,支持WPA/WPA2/WPA3、多开并发、自动破解、自定义密码本、自动生成密码字典
An IoT Solution,Blinker library for embedded hardware. Works with Arduino, ESP8266, ESP32.
Blinker python library for hardware. Works with Raspberry Pi, Banan Pi, Linux devices
Affordable WiFi hacking platform for testing and learning
Feature-rich wifi hotspot creator for Linux which provides both GUI and command-line interface. It is also able to create a hotspot using the same wifi card which is connected to an AP already ( Simil...
Crack WPA/WPA2 Wi-Fi Routers with Airodump-ng and Aircrack-ng/Hashcat
Raspberry Pi Pico Arduino core, for all RP2040 and RP2350 boards
open-source IEEE 802.11 WiFi baseband FPGA (chip) design: driver, software
Open source firmware (Tasmota/Esphome replacement) for BK7231T, BK7231N, BL2028N, T34, XR809, W800/W801, W600/W601, BL602 and LN882H
Linux Driver for USB WiFi Adapters that are based on the RTL8811AU and RTL8821AU Chipsets - v5.12.5.2
WiFi密码暴力破解工具-图形界面,支持WPA/WPA2/WPA3、多开并发、自动破解、自定义密码本、自动生成密码字典
A dope AF repo of all customized plugins & configurations I use as seen on my socials / YouTube. Helpful guides and troubleshooting too.
Used to crack Wifi passwords (Current size: 2GB / Total number of passwords: 340 million)
A deauth attack that disconnects all devices from the target wifi network (2.4Ghz & 5Ghz)
A WiFi security auditing software mainly based on aircrack-ng tools suite
Strumenti utili per la ricerca di WebCam e Wifi di pubblico accesso
In this project, the code will check whether the connected Wi-Fi is allowed based on the MAC address. If the MAC address does not match any of the verified MAC addresses, the code will send an email t...
InternetTest is a modern connection utility for Windows. It can locate IP addresses, send ping request, recover your WiFi passwords and more!
This project demonstrates a full RTK solution with built in correction services.
Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim. Docker version of WiFiChallenge Lab with modifications in the challenges and improved stability. ...
A simple NAT Router for the ESP32 with some additional features
📡 SPR: Open Source, secure, user friendly and fast wifi routers for your home. One wifi password per device. Ad Blocking & Privacy Blocklists. Policy Based Network Access
Evil portal app for the flipper zero + WiFi dev board, Works on OFW, better on RM!
View the web interface over wifi. For the ReMarkable Tablet.