NullByte007 / Wi-CRACK

An automated tool built on top of the best wireless network cracking suite Aircrack-ng. This tool can be used to crack wireless networks with dictionary based brute force attack ! [ONLY FOR LINUX USERS ! ]

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Wi-CRACK

Basic Introduction :

--> An automated tool built on top of the best wireless network cracking suite Aircrack-ng. This tool can be used to crack wireless networks with dictionary based brute force attack ! [ONLY FOR LINUX USERS ! ]

Usage Information :

[*] Run ./install.sh
[*] Run using : python3 Wi-CRACK.py

Functionalities Provided :

1 : Deauthentication attack [kickout all connected hosts ! ]
2 : Wifi crack ~ using dictionary brute force

About

An automated tool built on top of the best wireless network cracking suite Aircrack-ng. This tool can be used to crack wireless networks with dictionary based brute force attack ! [ONLY FOR LINUX USERS ! ]

License:GNU General Public License v3.0


Languages

Language:Python 99.6%Language:Shell 0.4%