Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: pmkid

bettercap/bettercap

The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.

Language: Go - Size: 15.1 MB - Last synced: 18 days ago - Pushed: about 2 months ago - Stars: 15,765 - Forks: 1,412

v1s1t0r1sh3r3/airgeddon

This is a multi-use bash script for Linux systems to audit wireless networks.

Language: Shell - Size: 57.1 MB - Last synced: 14 days ago - Pushed: 14 days ago - Stars: 6,091 - Forks: 1,135

risinek/esp32-wifi-penetration-tool

Exploring possibilities of ESP32 platform to attack on nearby Wi-Fi networks.

Language: C - Size: 1.86 MB - Last synced: about 1 month ago - Pushed: 4 months ago - Stars: 1,507 - Forks: 216

hash3liZer/WiFiBroot

A Wireless (WPA/WPA2) Pentest/Cracking tool. Captures & Crack 4-way handshake and PMKID key. Also, supports a deauthentication/jammer mode for stress testing

Language: Python - Size: 590 KB - Last synced: about 2 months ago - Pushed: over 3 years ago - Stars: 921 - Forks: 177

RealEnder/dwpa

Distributed WPA PSK auditor

Language: PHP - Size: 2.17 MB - Last synced: 2 months ago - Pushed: 6 months ago - Stars: 281 - Forks: 68

KeyofBlueS/airgeddon-plugins

Enhanced functions and new features for airgeddon!

Language: Shell - Size: 177 KB - Last synced: 2 months ago - Pushed: 2 months ago - Stars: 80 - Forks: 14

MA24th/WiFiHunter

The WiFi Penetration Toolkit

Language: Python - Size: 363 KB - Last synced: 5 days ago - Pushed: almost 3 years ago - Stars: 22 - Forks: 5

ZeroDayArcade/RG353-WiFi-Penetration-Tool

Hacking WiFi Networks with the Anbernic RG353 line of hardware and other Retro Gaming Handhelds

Language: Python - Size: 96.7 KB - Last synced: 3 months ago - Pushed: 8 months ago - Stars: 15 - Forks: 2

nuncan/wifite2mod

Rolling Release Branch for community PR's @Credits to derv82 & the community

Language: Python - Size: 1.32 MB - Last synced: 3 months ago - Pushed: about 5 years ago - Stars: 61 - Forks: 9

figpatrick/hcx-wifite

Correction and installation of WIFITE's HCX dependencies/Correção e instalação das dependências HCX do WIFITE

Language: Shell - Size: 5.86 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 10 - Forks: 1

javiln8/wifi-spartan 📦

Smart pentesting toolkit for modern WPA/WPA2 networks ⚔️📡

Language: Python - Size: 229 KB - Last synced: 8 months ago - Pushed: almost 4 years ago - Stars: 26 - Forks: 5

FinchSec/bettercap-docker

Docker container for bettercap - https://github.com/bettercap/bettercap

Language: Dockerfile - Size: 10.7 KB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 1 - Forks: 0

ZeroDayArcade/capture-pmkid-wpa-wifi-hacking

A python script for capturing a PMKID from a WiFi router for cracking WPA/WPA2 passwords.

Language: Python - Size: 37.1 KB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 2 - Forks: 0

XORMANCER/WHITECAT

Crystal utility to automate PMKID capture via HCXDUMPTOOLS

Language: Crystal - Size: 54.7 KB - Last synced: 10 months ago - Pushed: about 1 year ago - Stars: 6 - Forks: 1

philcryer/wpa2own

Use hashcat to crack WPA2 PSK (Pre-Shared Key) passwords!

Language: Shell - Size: 205 KB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 52 - Forks: 29

Bacdong/wireless_cracking_tools

The wifi cracking tools by me

Language: Python - Size: 6.08 MB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 13 - Forks: 1

v1s1t0r999/getAir2U

The Present of Wireless Attacks for Linux systems

Language: Shell - Size: 3.5 MB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 17 - Forks: 5

t3chnocat/easy-hcx

Bash script using hcxdumptool, hcxtools and hashcat to collect WPA2 handshakes and/or PMKIDs, convert them to hashcat format and perform dictionary attacks to crack their passwords.

Language: Shell - Size: 6.84 KB - Last synced: over 1 year ago - Pushed: about 5 years ago - Stars: 13 - Forks: 7

eda-abec/wpa_pmkid_crack Fork of glezo1/wpa_pmkid_crack

Python implementation of the attack discovered by @jsteube

Language: Python - Size: 61.5 KB - Last synced: 5 months ago - Pushed: about 3 years ago - Stars: 4 - Forks: 2

zertmark/pi_attack

Simple script which makes capturing PKMID's fully auto on Python 3

Language: Perl - Size: 1.03 MB - Last synced: about 1 year ago - Pushed: almost 4 years ago - Stars: 3 - Forks: 0

talybin/Aircat

WPA cracking tool for Android

Language: Java - Size: 66.2 MB - Last synced: over 1 year ago - Pushed: almost 4 years ago - Stars: 6 - Forks: 2