About

Blogger Tips and TricksLatest Tips For BloggersBlogger Tricks

Blogger Tips and TricksLatest Tips For BloggersBlogger Tricks

Monday 26 June 2017

[Collection] Wireless Penetration Testing Toolkit

  1. wifite
    Link Project: https://github.com/derv82/wifite
    wifite written by py a wireless security testing tools, which is essentially a combination of command-line aircrack-ng, reaver, pyrit, cowpatty, tshark and several other tools, but it simplifies the process of interaction between the tools and the the command line just one button to start with a detailed description and guide the process, so ease of use is very prominent.
  2. wifiphisher
    Link Project: https://github.com/sophron/wifiphisher
    With a relatively novel idea I get malicious wifi connection password. The software will ask you to use two wireless network card, a target for AP initiation Deauth, the client is disconnected, the other LAN users to build the same SSID AP, so that the client and make it even come when you want to connect internet, forced redirection to a phishing page (can be customized). For card compatibility, it also performed well.
  3. wifi-pumpkin
    Link Project: https://github.com/P0cL4bs/WiFi-Pumpkin
    Very friendly graphic user interface, good handling, my favorite one is the establishment of phishing wifi attack tools, rich functional interface, ease of use is excellent. Compatibility is also very good. Researcher  is actively update them, we can continue to focus on this fun project.
  4. fruitywifi
    Link Project: https://github.com/xtr4nge/FruityWifi
    FruityWifi is an open source tool to audit wireless networks, also uses the web as an interactive interface, ease of use features buttons and plug-ins rich.
  5. mama toolkit
    Link Project: https://github.com/sensepost/mana
    which regarded the pace of a set of functions, the use of net-creds, sslstrip rogue ap achieve the middle attack.
  6. 3vilTwinAttacker
    Link Project:https://github.com/wi-fi-analyzer/3vilTwinAttacker
    Much like wifi-pumpkin interface. Has a good graphical interface, the overall experience is very good, good ease of use. Good compatibility. Researcher has hardly been updated.
  7. ghost-phisher
    Link Project: http://tools.kali.org/information-gathering/ghost-phisher
    It has a good graphical interface, but almost no fault tolerance, many options easily confusing, but the overall feeling is still very good use. It can be a key to establish rogue ap, and protect dhcp, dns services interface, easy to launch a variety of middle attack, ease of use is good. Compatible good. Kali has been made official team updated original repo.
  8. fluxion
    Link Project: https://github.com/wi-fi-analyzer/fluxion

0 comments:

Post a Comment