wireless


Home / Tools / wireless

Packages that operates on wireless networks on any level.

Tool count: 103

Name Version Description Category Website
aircrack-ng 1.7 Key cracker for the 802.11 WEP and WPA-PSK protocols wireless
airflood 0.1 A modification of aireplay that allows for a DoS of the AP. This program fills the table of clients of the AP with random MACs doing impossible new connections. wireless
airgeddon 1:v11.22.r0.gfe2c42b Multi-use bash script for Linux systems to audit wireless networks. wireless automation
airopy 5.b83f11d Get (wireless) clients and access points. wireless sniffer
airoscript 2:45.0a122ee A script to simplify the use of aircrack-ng tools. wireless
airpwn 1.4 A tool for generic packet injection on an 802.11 network. wireless
aphopper 0.3 AP Hopper is a program that automatically hops between access points of different wireless networks. wireless
apnbf 0.1 A small python script designed for enumerating valid APNs (Access Point Name) on a GTP-C speaking device. wireless scanner
atear 139.245ec8d Wireless Hacking, WiFi Security, Vulnerability Analyzer, Pentestration. wireless recon scanner
auto-eap 18.ee36d37 Automated Brute-Force Login Attacks Against EAP Networks. wireless cracker
batctl 2023.1 B.A.T.M.A.N. advanced control and management tool wireless
batman-adv 2019.2 Batman kernel module, (included upstream since .38) wireless
batman-alfred 2023.3 Almighty Lightweight Fact Remote Exchange Daemon wireless
beholder 0.8.10 A wireless intrusion detection tool that looks for anomalies in a wifi environment. wireless defensive
bleah 53.6a2fd3a A BLE scanner for "smart" devices hacking. scanner wireless bluetooth
boopsuite 170.16c902f A Suite of Tools written in Python for wireless auditing and security testing. wireless sniffer
bully 1.2 A wifi-protected-setup (WPS) brute force attack tool. cracker wireless
cowpatty 4.8 Wireless WPA/WPA2 PSK handshake cracking utility wireless cracker
create_ap 265.462c09f A shell script to create a NATed/Bridged Software Access Point wireless
crozono 1:5.6a51669 A modular framework designed to automate the penetration testing of wireless networks from drones and such unconventional devices. drone wireless
eapeak 130.9550d1c Analysis Suite For EAP Enabled Wireless Networks. wireless recon
eaphammer 310.442ee78 Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks. wireless
eapmd5pass 3.3d5551f An implementation of an offline dictionary attack against the EAP-MD5 protocol cracker wireless
eyepwn 1.0 Exploit for Eye-Fi Helper directory traversal vulnerability exploitation wireless
fern-wifi-cracker 299.0870567 WEP, WPA wifi cracker for wireless penetration testing cracker wireless
fluxion 3:1571.4f461a4 A security auditing and social-engineering research tool. social wireless
freeradius 3.2.3 The premier open source RADIUS server wireless
freewifi 30.1cb752b How to get free wifi. wireless
fuzzap 17.057002b A python script for obfuscating wireless networks. wireless
g72x++ Decoder for the g72x++ codec. wireless
gerix-wifi-cracker 1.1c3cd73 A graphical user interface for aircrack-ng and pyrit. wireless misc
giskismet 20110805 A program to visually represent the Kismet data in a flexible manner. wireless
gnuradio 3.10.9.2 General purpose DSP and SDR toolkit. With drivers for usrp and fcd. wireless
gqrx 2.17.4 Interactive SDR receiver waterfall for many devices. wireless
hashcatch 52.8145660 Hashcatch deauthenticates clients connected to all nearby WiFi networks and tries to capture the handshakes. It can be used in any linux device including Raspberry Pi and Nethunter devices so that you can capture handshakes while walking your dog. wireless cracker
hcxdumptool 6.3.4 Small tool to capture packets from wlan devices wireless sniffer
hcxtools 6.3.4 Small set of tools to capture and convert packets from wlan devices for the use with hashcat. wireless
hoover 4.9bda860 Wireless Probe Requests Sniffer. wireless sniffer
hostapd-wpe 2.9.1 IEEE 802.11 AP, IEEE 802.1X/WPA/WPA2/EAP/RADIUS Authenticator - Wireless Pwnage Edition. wireless
hotspotter 0.4 Hotspotter passively monitors the network for probe request frames to identify the preferred networks of Windows XP clients, and will compare it to a supplied list of common hotspot network names. wireless
howmanypeoplearearound 123.b05e06a Count the number of people around you by monitoring wifi signals. recon wireless
hubbit-sniffer 74.460ecf8 Simple application that listens for WIFI-frames and records the mac-address of the sender and posts them to a REST-api. sniffer wireless
hwk 0.4 Collection of packet crafting and wireless network flooding tools dos fuzzer scanner wireless
intercepter-ng 1.0 A next generation sniffer including a lot of features: capturing passwords/hashes, sniffing chat messages, performing man-in-the-middle attacks, etc. windows wireless sniffer networking cracker
jcrack 0.3.6 A utility to create dictionary files that will crack the default passwords of select wireless gateways wireless
killerbee 398.748740d Framework and tools for exploiting ZigBee and IEEE 802.15.4 networks. exploitation wireless
kismet 2023_07_R1 802.11 layer2 wireless network detector, sniffer, and intrusion detection system wireless sniffer
kismet-earth 1:0.1 Various scripts to convert kismet logs to kml file to be used in Google Earth. wireless
kismet2earth 1.0 A set of utilities that convert from Kismet logs to Google Earth .kml format wireless
kismon 1.0.3 GUI client for kismet (wireless scanner/sniffer/monitor). wireless
linset 9.8746b1f Evil Twin Attack Bash script - An automated WPA/WPA2 hacker. automation wireless cracker
lorcon 2:2020.06.06 Generic library for injecting 802.11 frames wireless
mana 68.56bcfcd A toolkit for rogue access point (evilAP) attacks first presented at Defcon 22. wireless
mdk3 v6 WLAN penetration tool wireless fuzzer
mdk4 4.2 Proof-of-Concept tool to exploit common IEEE 802.11 protocol weaknesses. wireless fuzzer
mfcuk 0.3.8 MIFARE Classic Universal toolKit wireless
mfoc 0.10.7+38+gba072f1 Mifare Classic Offline Cracker cracker wireless
mitmap 89.b590f9a A python program to create a fake AP and sniff data. wireless sniffer
mousejack 5.58b69c1 Wireless mouse/keyboard attack with replay/transmit poc. wireless
mtscan 161.4eac459 Mikrotik RouterOS wireless scanner. wireless
netattack 2:24.230b856 Python script to scan and attack wireless networks. wireless
netdiscover 218.ff28964 An active/passive address reconnaissance tool, mainly developed for those wireless networks without dhcp server, when you are wardriving. It can be also used on hub/switched networks. recon wireless
netstumbler 0.4.0 Well-known wireless AP scanner and sniffer. windows wireless
nzyme 1.2.2 WiFi defense system. wireless defensive
pidense 29.ef26704 Monitor illegal wireless network activities. (Fake Access Points) wireless defensive
pixiewps 1.4.2 An offline WPS bruteforce utility. wireless cracker
pyrit 0.5.0 The famous WPA precomputed cracker cracker wireless
python-trackerjacker 1.9.0 Finds and tracks wifi devices through raw 802.11 monitoring. wireless
reaver 1.6.6 Brute force attack against Wifi Protected Setup wireless cracker
rfdump 1.6 A back-end GPL tool to directly inter-operate with any RFID ISO-Reader to make the contents stored on RFID tags accessible wireless
rfidiot 107.88f2ef9 An open source python library for exploring RFID devices. wireless
rfidtool 0.01 A opensource tool to read / write rfid tags wireless
roguehostapd 78.381b373 Hostapd fork including Wi-Fi attacks and providing Python bindings with ctypes. wireless
sniff-probe-req 410.58c7d63 Wi-Fi Probe Requests Sniffer. wireless sniffer
spectools 2010_04_R1 Spectrum-Tools is a set of utilities for using the Wi-Spy USB spectrum analyzer hardware. Stable version. wireless
speedpwn 8.3dd2793 An active WPA/2 Bruteforcer, original created to prove weak standard key generation in different ISP labeled routers without a client is connected. cracker wireless
timegen 0.4 This program generates a *.wav file to "send" an own time signal to DCF77 compatible devices. wireless
ubitack 0.3 Tool, which automates some of the tasks you might need on a (wireless) penetration test or while you are on the go. wireless
ufo-wardriving 4 Allows you to test the security of wireless networks by detecting their passwords based on the router model. cracker wireless
waidps 16.ff8d270 Wireless Auditing, Intrusion Detection & Prevention System. wireless
wavemon 0.9.5 Ncurses-based monitoring application for wireless network devices wireless
wepbuster 1.0_beta_0.7 script for automating aircrack-ng wireless
wi-feye 1.1 An automated wireless penetration testing tool written in python, its designed to simplify common attacks that can be performed on wifi networks so that they can be executed quickly and easily. wireless
wifi-autopwner 36.faa4d01 Script to automate searching and auditing Wi-Fi networks with weak security. automation wireless
wifi-honey 1.0 A management tool for wifi honeypots. honeypot wireless
wifi-pumpkin 2:v1.1.7.r2.g344a475 Framework for Rogue Wi-Fi Access Point Attack. wireless dos spoof exploitation sniffer social
wifibroot 84.d0cd2cc A WiFi Pentest Cracking tool for WPA/WPA2 (Handshake, PMKID, Cracking, EAPOL, Deauthentication). wireless cracker
wifichannelmonitor 1.70 A utility for Windows that captures wifi traffic on the channel you choose, using Microsoft Network Monitor capture driver. windows wireless sniffer networking
wificurse 0.3.9 WiFi jamming tool. wireless
wifijammer 100.be05dab A python script to continuosly jam all wifi clients within range. wireless
wifiphisher 1:798.bc4a077 Fast automated phishing attacks against WPA networks. wireless social
wifiscanmap 135.9adcd08 Another wifi mapping tool. wireless scanner
wifitap 2b16088 WiFi injection tool through tun/tap device. wireless
wifite 2:2.7.0 A tool to attack multiple WEP and WPA encrypted networks at the same time. cracker wireless
wireless-ids 24.b132071 Ability to detect suspicious activity such as (WEP/WPA/WPS) attack by sniffing the air for wireless packets. wireless sniffer defensive
wirouter-keyrec 1.1.2 A powerful and platform independent software to recover the default WPA passphrases of the supported router models (Telecom Italia Alice AGPF, Fastweb Pirelli, Fastweb Tesley, Eircom Netopia, Pirelli TeleTu/Tele 2). wireless cracker
wlan2eth 1.3 Re-writes 802.11 captures into standard Ethernet frames. wireless
wpa-bruteforcer 4.d5f8586 Attacking WPA/WPA encrypted access point without client. wireless
wpa2-halfhandshake-crack 29.3f42124 A POC to show it is possible to capture enough of a handshake with a user from a fake AP to crack a WPA2 network without knowing the passphrase of the actual AP. wireless cracker
wpsik 8.8d3856b WPS scan and pwn tool. wireless scanner
zizzania 124.8f2062f Automated DeAuth attack. wireless dos sniffer
zulu 0.1 A light weight 802.11 wireless frame generation tool to enable fast and easy debugging and probing of 802.11 networks. cracker wireless
zykeys 0.1 Demonstrates how default wireless settings are derived on some models of ZyXEL routers. wireless cracker