Skip to content

Tool for Wifi Network Attacks (WPA/WPA2 - PSK- Hijacking - Beacon Flood - DoS Attack - Scanner - Force Brute with GPU, 5GHz).

Notifications You must be signed in to change notification settings

N1P0STK4/Wificuak

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

10 Commits
 
 
 
 
 
 

Repository files navigation

Wificuak wifi network auditor

It is an intuitive tool written entirely in Bash that compiles several tools into one to make it easier to exploit APs. It is also compatible with 5GHz, making it more versatile.

This script was only tested on the Kali Linux operating system, so on other systems it may contain some unexpected errors. It would be appreciated if any bugs were found if they were reported.

Features

- It is intended to continue increasing and improving the number of functions. -

▶️ Put interface in monitor mode.

▶️ Put interface in manager mode.

▶️ Get handshake | (airodump-ng).

▶️ Decrypt handshake using own dictionary | (aircrack-ng).

▶️ Get PMKID | (hcxdumptool).

▶️ Decrypt PMKID using own dictionary | (hcxpcapngtool y hashcat).

▶️ Attack on WEP networks | (airodump-ng y aircrack-ng).

▶️ DOS attack | (aireplay-ng).

In order to use

It's pretty fast:

sudo git clone https://github.com/N1P0STK4/Wificuak.git && bash Wificuak/wificuak.sh

Demonstration

To be able to select the network

About

Tool for Wifi Network Attacks (WPA/WPA2 - PSK- Hijacking - Beacon Flood - DoS Attack - Scanner - Force Brute with GPU, 5GHz).

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages