Skip to content

An automated tool built on top of the best wireless network cracking suite Aircrack-ng. This tool can be used to crack wireless networks with dictionary based brute force attack ! [ONLY FOR LINUX USERS ! ]

License

Notifications You must be signed in to change notification settings

NullByte007/Wi-CRACK

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

9 Commits
 
 
 
 
 
 
 
 

Repository files navigation

Wi-CRACK

Basic Introduction :

--> An automated tool built on top of the best wireless network cracking suite Aircrack-ng. This tool can be used to crack wireless networks with dictionary based brute force attack ! [ONLY FOR LINUX USERS ! ]

Usage Information :

[*] Run ./install.sh
[*] Run using : python3 Wi-CRACK.py

Functionalities Provided :

1 : Deauthentication attack [kickout all connected hosts ! ]
2 : Wifi crack ~ using dictionary brute force

About

An automated tool built on top of the best wireless network cracking suite Aircrack-ng. This tool can be used to crack wireless networks with dictionary based brute force attack ! [ONLY FOR LINUX USERS ! ]

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published