dxa4481 / WPA2-HalfHandshake-Crack

This is a POC to show it is possible to capture enough of a handshake with a user from a fake AP to crack a WPA2 network without knowing the passphrase of the actual AP.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

dxa4481/WPA2-HalfHandshake-Crack Watchers