Resources

Wifite

This tool gets the closest AP and start attacking it, just using one single command. The attacks that automate are:

  • WEP (Launches WEP attacks)

  • WPA/WPA2 - PSK

    • The Capture of the WPA Handshake

    • PMKID attacks (remember, to be successful with it, the AP need to have roaming mode on)

    • WPS

      • Pixie dust attack and the brute force attack (Can take a long time so get that in mind)

      • If PMKID or Handshake, the tool tries to brute forced with a top5000 passwords wordlist.

Wifiphisher

Performs Evil Twin attacks to get the password of the AP or Capture credentials from people nearby that connects to your malicious AP.

wificraK

This is my own wifi hacking tool that I created, it automates the process of the WPA handshake capture. Easy to use.

Last updated