Pentesting Tools Vulnerability Analysis Wireless Attacks Wireless Network

Wifi Arsenal – A pack of various usefull/useless tools for 802.11 hacking

WiFi arsenal is a pack of various usefull/useless tools for 802.11 hacking
Short description:

  • P0cL4bs/3vilTwinAttacker -Framework for Rogue Wi-Fi Access Point Attack
  • ewa/802.11-data – Formulas and constants from the 802.11 standards, in machine-readable formats
  • CTU-IIG/802.11p-wireless-regdb – Wireless regulatory database for CRDA
  • flupzor/80211-fun – Fun with 80211 frames.
  • mcgrof/acs – Automatic Channel Selection utility
  • SaltwaterC/aircrack-db – A list of wireless cards tested with the dual-card injection test and in the field
  • aircrack-ng/aircrack-ng – Airack-ng suite
  • Frozenbox/airmode –
  • ivanlei/airodump-iv – A python implementation of airodump-ng
  • zhovner/airport-sniffer – Very simple Wi-Fi sniffer and dump parser for built-in macbook AirPort Extreme card. Only native MacOS tools used.
  • M0Rf30/airpwn – A generic packet injection tool for 802.11 networks.
  • trou/airscan – Wi-Fi scanning utility for the Nintendo DS.
  • Crypt0s/airview – A python web application compliment to py80211 which allows you to visualize the airwaves around you with your web browser.
  • balle/airxploit – Wireless discovery and exploitation framework written in Python
  • 0x90/auto-reaver – Automatically exported from code.google.com/p/auto-reaver
  • atechdad/badkarma –
  • 0x90/banjax – Automatically exported from code.google.com/p/banjax
  • enkore/basiciw – Retrieve information such as ESSID or signal quality from wireless cards (Python module)
  • Lrs121/bully – bully attack tool
  • mothran/bunny – Bunny is a wireless. meshing, darknet that uses 802.11 to hide its communications
  • xiao106347/chap2asleap – Work with asleap+genk;(C)opyright 2011 g0tmi1k ~ http://g0tmi1k.blogspot.com
  • tjetzinger/CloudCrackInstaller – A script to install Crunch, Pyrit and Cowpatty on a running Amazon EC2 Cluster GPU Instance to crack WPA and WPA2 keys.
  • 0x90/cookie-monster – Automatically exported from code.google.com/p/cookie-monster
  • 4ZM/cornuprobia – Cornuprobia – Fountain of 802.11 Probe Requests
  • calvinmetcalf/COUCHFI –
  • mcgrof/crda – Central Regulatory Domain Agent
  • 0x90/crda-ct – Clone of crda (git://git.kernel.org/pub/scm/linux/kernel/git/mcgrof/crda.git)
  • eldraco/darm – darm – intelligent network sniffer for the masses darm is an attempt to create a very easy to use app that will sniff and report information about the activities happening on a live network. The main goal is to educate the public so that it becomes aware of the security of their communications. darm is being developed by leandrinux as a project for fun. Current features: – Sniffs live network interfaces or capture files and analyzes them, getting important protocol-specific information such as IP addresses and port numbers. – Supports Ethernet, 802.11, IP, ARP, UDP, TCP and DNS protocols – Reassembles tcp threads, and dumps them to files when they are closed (FIN or RST), or when darm is forced to close.
  • yuchaoran2011/wifi – Django server for WiFi localization
  • mfontanini/dot11decrypt – An 802.11 WEP/WPA2 on-the-fly decrypter.
  • timow/dot11er – Some tools for playing with IEEE802.11
  • DepthDeluxe/dot11sniffer – Sniffs 802.11 traffic and counts the number of active wireless devices in an area
  • Raiton/eap_detect – a simple script using the python library Scapy to detect the 802.1X authentication mechanism
  • securestate/eapeak – Analysis Suite For EAP Enabled Wireless Networks
  • brav0hax/easy-creds –
  • DanMcInerney/fakeAP – Create fake AP in Kali with 1 command
  • 0x90/fern-wifi-cracker – Automatically exported from code.google.com/p/fern-wifi-cracker
  • mike-albano/frame-randomizer – capture and randomize 802.11 Association Request frames.
  • xtr4nge/FruityWifi – FruityWifi is a wireless network auditing tool. The application can be installed in any Debian based system adding the extra packages. Tested in Debian, Kali Linux, Kali Linux ARM (Raspberry Pi), Raspbian (Raspberry Pi), Pwnpi (Raspberry Pi), Bugtraq.
  • lostincynicism/FuzzAP – A python script for obfuscating wireless networks
  • szehl/FWAP – Flight-Weight Access Point, a minimal, very lightweight access point implementation using netlink to communicate with cfg80211, tested with ath9k driver, should work with all nl80211 compatible drivers.
  • nseetharaman/GrapplingHook – Open Source 802.11 Direction Finder
  • jedahan/haiku-wifi – turn your wireless router’s extra radios into a public billboard!
  • br101/horst – “horst” is a lightweight IEEE802.11 wireless LAN analyzer with a text interface
  • nims11/hostapd.py – Python script to make using and configuring hostapd easier
  • OpenSecurityResearch/hostapd-wpe – Modified hostapd to facilitate AP impersonation attacks
  • prahladyeri/hotspotd – Daemon to create a wifi hotspot on linux
  • davux/huawei_wifi – Improvements over the python script at http://websec.ca/blog/view/mac2wepkey_huawei
  • hubert3/iSniff-GPS – Passive sniffing tool for capturing and visualising WiFi location data disclosed by iOS devices
  • atimorin/karma – All your layer are belong to us
  • IGRSoft/KisMac2 – KisMAC is a free, open source wireless stumbling and security tool for Mac OS X.
  • andreagrandi/kismeth2earth – kismet2earth is composed by 2 utilities written in Python and an empty Sqlite3 database. The scope of these utilities is parsing Kismet logs to get collected data from wireless networks and generate a Google Earth map that displays all networks found.
  • DanMcInerney/LANs.py – Inject code, jam wifi, and spy on wifi users
  • adambregenzer/libcowpatty – coWPAtty modified by libattkthread.
  • tgraf/libnl – Netlink Library Suite
  • 0x90/lorcon – Automatically exported from code.google.com/p/lorcon
  • kvalo/ath10k-firmware – Firmware files for ath10k, a mac80211 driver for QCA9880
  • rboninsegna/ath9k-4W-patch – Resources for increasing power of ath9k devices, such as TP-link WN722N
  • doom5/ath9k_ath5k_full_permissive_unlock_all_channels.patch – This kernel patch enable all 2GHZ & 5GHZ channels (without restriction) for ath9k & ath5k forced to use buildin world regulatory. Work with: 0x60, 0x61, 0x62, 0x63, 0x64, 0x65, 0x66, 0x67, 0x68, 0x69, 0x6a, 0x6c
  • Noltari/ath9k_caldata – ath9k_caldata tools

Download at Github Repository by 0x90

Post Comment