Thủ Phủ Hacker Mũ Trắng Buôn Ma Thuột

Chương trình Đào tạo Hacker Mũ Trắng Việt Nam tại Thành phố Buôn Ma Thuột kết hợp du lịch. Khi đi là newbie - Khi về là HACKER MŨ TRẮNG !

Hacking Và Penetration Test Với Metasploit

Chương trình huấn luyện sử dụng Metasploit Framework để Tấn Công Thử Nghiệm hay Hacking của Security365.

Tài Liệu Computer Forensic Của C50

Tài liệu học tập về Truy Tìm Chứng Cứ Số (CHFI) do Security365 biên soạn phục vụ cho công tác đào tạo tại C50.

Sinh Viên Với Hacking Và Bảo Mật Thông Tin

Cuộc thi sinh viên cới Hacking. Với các thử thách tấn công trang web dành cho sinh viên trên nền Hackademic Challenge.

Tấn Công Và Phòng Thủ Với BackTrack / Kali Linux

Khóa học tấn công và phòng thủ với bộ công cụ chuyên nghiệp của các Hacker là BackTrack và Kali LINUX dựa trên nội dung Offensive Security

Sayfalar

Showing posts with label Wireless. Show all posts
Showing posts with label Wireless. Show all posts

LINSET - WPA/WPA2 Hack Without Brute Force


How it works
  • Scan the networks.
  • Select network.
  • Capture handshake (can be used without handshake)
  • We choose one of several web interfaces tailored for me (thanks to the collaboration of the users)
  • Mounts one FakeAP imitating the original
  • A DHCP server is created on FakeAP
  • It creates a DNS server to redirect all requests to the Host
  • The web server with the selected interface is launched
  • The mechanism is launched to check the validity of the passwords that will be introduced
  • It deauthentificate all users of the network, hoping to connect to FakeAP and enter the password.
  • The attack will stop after the correct password checking
Are necessary tengais installed dependencies, which Linset check and indicate whether they are installed or not.

It is also preferable that you still keep the patch for the negative channel, because if not, you will have complications relizar to attack correctly

How to use
$ chmod +x linset
$ ./linset


WiFiPhisher - Fast automated phishing attacks against WiFi networks


Wifiphisher is a security tool that mounts fast automated phishing attacks against WiFi networks in order to obtain secret passphrases and other credentials. It is a social engineering attack that unlike other methods it does not include any brute forcing. It is an easy way for obtaining credentials from captive portals and third party login pages or WPA/WPA2 secret passphrases.

Wifiphisher works on Kali Linux and is licensed under the MIT license.

From the victim's perspective, the attack makes use in three phases:
  1. Victim is being deauthenticated from her access point. Wifiphisher continuously jams all of the target access point's wifi devices within range by sending deauth packets to the client from the access point, to the access point from the client, and to the broadcast address as well.
  2. Victim joins a rogue access point. Wifiphisher sniffs the area and copies the target access point's settings. It then creates a rogue wireless access point that is modeled on the target. It also sets up a NAT/DHCP server and forwards the right ports. Consequently, because of the jamming, clients will start connecting to the rogue access point. After this phase, the victim is MiTMed.
  3. Victim is being served a realistic router config-looking page. wifiphisher employs a minimal web server that responds to HTTP & HTTPS requests. As soon as the victim requests a page from the Internet, wifiphisher will respond with a realistic fake page that asks for credentials, for example one that asks WPA password confirmation due to a router firmware upgrade.

Usage
Short formLong formExplanation
-mmaximumChoose the maximum number of clients to deauth. List of clients will be emptied and repopulated after hitting the limit. Example: -m 5
-nnoupdateDo not clear the deauth list when the maximum (-m) number of client/AP combos is reached. Must be used in conjunction with -m. Example: -m 10 -n
-ttimeintervalChoose the time interval between packets being sent. Default is as fast as possible. If you see scapy errors like 'no buffer space' try: -t .00001
-ppacketsChoose the number of packets to send in each deauth burst. Default value is 1; 1 packet to the client and 1 packet to the AP. Send 2 deauth packets to the client and 2 deauth packets to the AP: -p 2
-ddirectedonlySkip the deauthentication packets to the broadcast address of the access points and only send them to client/AP pairs
-aaccesspointEnter the MAC address of a specific access point to target
-jIjamminginterfaceChoose the interface for jamming. By default script will find the most powerful interface and starts monitor mode on it.
-aIapinterfaceChoose the interface for the fake AP. By default script will find the second most powerful interface and starts monitor mode on it.

Screenshots

Targeting an access point

A successful attack

Fake router configuration page


Requirements
  • Kali Linux.
  • Two wireless network interfaces, one capable of injection.

WirelessNetView - Wireless Network Monitoring Tool


WirelessNetView is a small utility that runs in the background, and monitor the activity of wireless networks around you. For each detected network, it displays the following information: SSID, Last Signal Quality, Average Signal Quality, Detection Counter, Authentication Algorithm, Cipher Algorithm, MAC Address, RSSI, Channel Frequency, Channel Number, and more.

Command-Line Options
/stext <Filename> Save the list of wireless networks into a regular text file.
/stab <Filename> Save the list of wireless networks into a tab-delimited text file.
/scomma <Filename> Save the list of wireless networks into a comma-delimited text file (csv).
/stabular <Filename> Save the list of wireless networks into a tabular text file.
/shtml <Filename> Save the list of wireless networks into HTML file (Horizontal).
/sverhtml <Filename> Save the list of wireless networks into HTML file (Vertical).
/sxml <Filename> Save the list of wireless networks into XML file.
/sort <column> This command-line option can be used with other save options for sorting by the desired column. If you don't specify this option, the list is sorted according to the last sort that you made from the user interface. The <column> parameter can specify the column index (0 for the first column, 1 for the second column, and so on) or the name of the column, like "SSID" and "Last Signal". You can specify the '~' prefix character (e.g: "~SSID") if you want to sort in descending order. You can put multiple /sort in the command-line if you want to sort by multiple columns. Examples:
WirelessNetView.exe /shtml "f:\temp\wireless.html" /sort 2 /sort ~1
WirelessNetView.exe /shtml "f:\temp\wireless.html" /sort "~Security Enabled" /sort "SSID"
/nosort When you specify this command-line option, the list will be saved without any sorting. 


WiFi software Acrylic WiFi Free v2.1 - WiFi analyzer software and WLAN scanner for network analysts


Acrylic WiFi Professional is the best WiFi analyzer software to identify access points and wifi channels, and to analyze and resolve incidences on 802.11a/b/g/n/ac wireless networks in real time.

It is a perfect tool for advanced users and professional WiFi network analysts and administrators to control their office wireless network performance and who is connected to it, identify access point data transmission speeds, andD optimize their company’s WiFi network channels.

Access WiFi network detailed information, including hidden wireless networks, and make the most of unique features such as monitor mode to capture and analyze all wireless device traffic, device viewer, equipment inventory, and WiFi speed analysis.

WiFi analyzer software features

Resolve incidences and verify the good performance of your wireless networks with a unique set of functionalities not available in any other software today.
  • 802.11 Version: Detect WiFi access points and clients type
  • (802.11a/b/g/n/ac) and update obsolete devices that lower your WiFi speed.
  • Supported Speeds: Information on maximum data transmission rate supported
  • by access points and WiFi clients, and a complete list of supported data transmission rates through deep network packet inspection to ensure a fast and efficient data transmission.
  • Packet Retry Rate: Statistics on packets retried
  • by access points and WiFi devices to help identify data transmission and network coverage issues.
  • Device Information: Performance and behavior details
  • on all WiFi devices in range.
  • Inventory: Assign WiFi device names
  • by replacing the MAC field with a description for easier network analysis.
  • Hardware: Acrylic WiFi analyzer software works with any WiFi device thanks to its Windows API, and supports monitor mode
  • to visualize all devices and packages with Airpcap cards and with compatible WiFi hardware.
  • Detailed View: Get device model information and capabilities on device detailed view.
  • WiFi reports: Export WiFi data and create WiFi reports
  • for nearby access points and work with pcap files 

DAWIN - Distributed Audit & Wireless Intrusion Notification


DA-WIN is the end of the manual PCI wireless scan DA-WIN provides an organisation a continuous wireless scanning capability that is light touch and simple. It utilises compact and discreet sensors that can easily be deployed reducing the total cost of protection and simplifying the effort required for absolute, categoric regulatory compliance.

BYOD - Bring Your Own Disaster

Marketing directors everywhere need to be able to swager (see urban dictionary not a spelling mistake - aka swagger) into the office. They NEED to be able to use an I-P-PAD-POD-PONE with teeniest screen to do their job.
DO THEY REALLY need to introduce that POX, VIRUS and MALWARE infected digital equivalent of TYPHOID Mary on to your network
DA-WIN provides an organisation a continuous wireless scanning capability that is light touch and simple. It replaces the network surveillance that head of risk made you take out after the last gartner conference

What is DA-WIN

DA- WIN (pronounced DARWIN) is the evolution of wireless security scanning. Developed by a team that had a significant impact on the field of 802.11 security, it embraces the true-ism that most organisations don't like or embrace network IDS technology and so are unlikely to welcome, invest in or support an IDS implementation in a more specialised area like Wfi.
Scanning is a costly, regulatory requirement for many - Yet it often provides little security protection because it only measures the threat on 4 or 5 days a year. How many CIOs would be happy with a firewall or anti-virus that worked for 1 week in 52?  

How we solved the problem 

Purpose built, designed from the ground up, Wireless IDS are expensive and require an organisation that is committed to the significant investment that is required to gain a security return. Other offering based on repurposed PC or Network equipment can only be deployed in too sparse numbers because of their size and cost to yield real benefits. Mostly these are network sniffers bundled together with adhoc scripts which often results in a significant manual overhead in interpreting the output. DA-WIN is different because:
  • The software it uses has been purposefully designed for the task, it has been designed with regulations such as PC-DSS and Government Standards (332/5) in mind � by personnel that helped set the baseline.
  • The hardware is custom assembled - it is compact, cost effective which allows for easy and trouble free volume deployment.
  • Supports Attack detection, Flood detection, brute forcing detection and a myriad of rogue access point detection techniques.
The typical organisation will claw back its expenditure on manual wireless scanning within 18 months.


Wireless Network Watcher v1.72 - Show who is connected to your wireless network


Wireless Network Watcher is a small utility that scans your wireless network and displays the list of all computers and devices that are currently connected to your network. 

For every computer or device that is connected to your network, the following information is displayed: IP address, MAC address, the company that manufactured the network card, and optionally the computer name. 

You can also export the connected devices list into html/xml/csv/text file, or copy the list to the clipboard and then paste into Excel or other spreadsheet application.

Using Wireless Network Watcher

Wireless Network Watcher doesn't require any installation process or additional dll files. In order to start using it, simply extract the executable file (WNetWatcher.exe) from the zip file, and run it. 

If you want, you can also download WNetWatcher with full install/uninstall support (wnetwatcher_setup.exe), so a shortcut for running WNetWatcher will be automatically added into your start menu.

After running WNetWatcher, it automatically locates your wireless adapter, and scans your network. After a few seconds, you should start see the list of computers that are currently connected to your network.

If from some reason, WNetWatcher failed to locate and scan your network, you can try to manually choosing the correct network adapter, by pressing F9 (Advanced Options) and choosing the right network adapter.

Columns Description

  • IP Address: IP Address of the device or computer.
  • Device Name: The name of the device or computer. This field may remain empty if the computer or the device doesn't provide its name.
  • MAC Address: The MAC address of the network adapter.
  • Network Adapter Company:The company that manufactured the network adapter, according to the MAC Address. This column can help you to detect the type of the device or computer. For example, if the company name is Apple, the device is probably a Mac computer, iPhone, or iPad. 
    if the company name is Nokia, the device is probably a cellular phone of Nokia.

    By default, this utility uses an internal MAC addresses database stored inside the .exe file, but it's not always updated with the latest MAC address assignments. 
    You can manually download the latest MAC addresses file from http://standards.ieee.org/develop/regauth/oui/oui.txtand then put oui.txt in the same folder where WNetWatcher.exe is located. When you run WNetWatcher.exe, it'll automatically load and use the external oui.txt instead of the internal MAC addresses database.
  • Device Information:This column displays 'Your Computer' if the device is the computer that you currently use. This column displays 'Your Router' if the device is the wireless router.
  • User Text:You can assign your own text to any device detected by WNetWatcher. By default, this field is filled with the device name. In order to change the User Text, simply double-click the item and type the desired text.
  • Active:Specifies whether this device is currently active. When a device is not detected anymore, the 'Active' value is turned from 'Yes' to 'No'

Background Scan

Starting from version 1.15, there is a new option under the Options menu - 'Background Scan'. 
When it's turned on, Wireless Network Watcher first make the regular fast network scan to discover all current connected devices. After that, a continuous background scan is activated to discover when new devices are connected to your network. The background scan is slower and less intensive then the regular scan, so it won't overload your computer and you can leave it to run in the background while using other programs. 
When the background scan is running, a counter of the scan process is displayed in the second section of the bottom status bar.
When the background scan is used, you can use the 'Beep On New Device' option to get a beep sound when a new device is detected.

Command-Line Options

/cfg <Filename> Start Wireless Network Watcher with the specified configuration file. For example:
WNetWatcher.exe /cfg "c:\config\wnw.cfg"
WNetWatcher.exe /cfg "%AppData%\WNetWatcher.cfg"
/stext <Filename> Scan your network, and save the network devices list into a regular text file.
/stab <Filename> Scan your network, and save the network devices list into a tab-delimited text file.
/scomma <Filename> Scan your network, and save the network devices list into a comma-delimited text file (csv).
/stabular <Filename> Scan your network, and save the network devices list into a tabular text file.
/shtml <Filename> Scan your network, and save the network devices list into HTML file (Horizontal).
/sverhtml <Filename> Scan your network, and save the network devices list into HTML file (Vertical).
/sxml <Filename> Scan your network, and save the network devices list into XML file.    
  

LinSSID - Graphical wireless scanning for Linux (similar to Inssider)


LinSSID is graphically and functionally similar to Inssider (Microsoft™ Windows®). It is written in C++ using Linux wireless tools, Qt5, and Qwt 6.1.

LinSSID may be installed either by downloading source or binary from this site, or if you're using Debian/Ubuntu or one of its brethren, adding a ppa to your software sources and then installing it with your favorite application manager. The ppa is:
(substitute 'precise', 'quantal', 'raring', 'saucy', 'trusty' or 'utopic' for 'myversion')

Builds are available for amd64 and i386. Please report problems on the 'discussion' tab.

Version 2.2 and above now built on Qt5 using version 6.1 of the Qwt library, based on a 'trusty' development environment. Several small bugs have been fixed and there is now a status message in the top panel.

LinSSID is not bug-free. If you find one please report it on the discussion page and let's fix it.


WiFi software Acrylic WiFi Free v2.0 - Real-time WLAN information and network analysis


New Acrylic WiFi software update. WiFi software for network analysis has gone through many changes since the first free version and finally reaches version v2.0 with more power than ever and long awaited features for network and channel analysis under Windows and with any wireless card.

Acrylic WiFi Free and Professional WiFi software news:

The main improvements of the new Acrylic WiFi software release are as follows:
  • Acrylic Free WiFi program incorporates information about the maximum speeds supported by the WiFi access point.
  • Fixed install and uninstall issues with NDIS capture driver under x64
  • Enhanced NDIS driver to avoid packet loss under heavy network capture with monitor mode.
  • Enhanced Wireshark integration for better performance and fixed radiotap header issues
  • Fixed compatibility with Windows Vista.
  • Added additional Visual studio dependencies.
  • Fixed issues when requesting trial licenses for Acrylic WiFi professional.
  • New exception handler module to detect Acrylic bugs.
  • Execute Acrylic as user: Acrylic can be installed and executed as user, without administrator rights. Note that without admin privileges monitor mode won’t be available
  • Added additional software tooltips.
  • Added social network buttons to share information about Acrylic WiFi software with all your friends and followers :).
  • Improved graphical interface and usability.
  • Acrylic WiFi Free starts with data capture automatically once the program is executed.

NWHT - Network Wireless Hacking Tools


Network Wireless Hacking Tools, new version and support your kali linux.


Wireless Network Watcher - Show who is connected to your wireless network


Wireless Network Watcher is a small utility that scans your wireless network and displays the list of all computers and devices that are currently connected to your network.

For every computer or device that is connected to your network, the following information is displayed: IP address, MAC address, the company that manufactured the network card, and optionally the computer name.

You can also export the connected devices list into html/xml/csv/text file, or copy the list to the clipboard and then paste into Excel or other spreadsheet application.


WifiInfoView v1.60 - WiFi Scanner for Windows


WifiInfoView scans the wireless networks in your area and displays extensive information about them, including: Network Name (SSID), MAC Address, PHY Type (802.11g or 802.11n), RSSI, Signal Quality, Frequency, Channel Number, Maximum Speed, Company Name, Router Model and Router Name (Only for routers that provides this information), and more... 

When you select a wireless network in the upper pane of this tool, the lower pane displays the Wi-Fi information elements received from this device, in hexadecimal format. 

WifiInfoView also has a summary mode, which displays a summary of all detected wireless networks, grouped by channel number, company that manufactured the router, PHY type, or the maximum speed.

Acrylic WiFi Free - Real-time WLAN information and network analysis


Acrylic WiFi enables identificating WiFi access points, obtaining information of the security mechanisms and obtaining generic WiFi passwords thanks to a plugins system.
  • Access points: WLAN network information (SSID and BSSID) and clients connected to the network.
  • Signal level: Signal quality charts (RSSI) of detected devices.
  • Inventory: Naming known devices.
  • Passwords: WiFi passwords and WPS Keys factory configured.
  • Channels: Channel scanner and WiFi networks through channels in 2.4Ghz and 5Ghz.
  • Security: Network authentication and security details for WEP, WPA, WPA2 and Enterprise (802.1X).
  • Hardware: No special hardware is required for its operation.

[WiFi Password Remover v2.0] Free Wireless (WEP/WPA/WPA2) Password/Profile Removal Software


WiFi Password Remover is the Free software to quickly recover and remove Wireless account passwords stored on your system.

For each recovered Wi-Fi account, it displays following details,
  • WiFi Name (SSID)
  • Security Settings (WEP-64/WEP-128/WPA2/AES/TKIP)
  • Password Type
  • Password in Hex format
  • Password in clear text

Once recovered, you can either remove single or all of them with just a click. Before proceeding with deletion, you can also take a backup of recovered Wi-Fi password list to HTML/XML/TEXT/CSV file.

One of the unique feature of this tool is that it can recover all type of Wi-Fi passwords including the ones which are not shown by 'Windows Wireless Manager', thus allowing you to remove all the hidden wireless passwords/profiles also.

[WiFiSlax v4.8] Distribución GNU/Linux LiveCD y LiveUSB diseñada para la auditoría wireless


Hoy en día es siempre necesario andar con un Linux live cd por cualquier tipo de inconveniente, y si necesitas hacer una auditoría wireless rápida nada mejor que tener a mano Wifislax.
Wifislax es un live CD que, basado en el sistema operativo Linux, puede ser ejecutado sin necesidad de instalación directamente desde el CDROM o también desde el disco duro como LiveHD, además de poderse instalar en memorias USB o en disco duro. Wifislax es un linux live cd diseñado por www.seguridadwireless.net y esta adaptado para el wireless.

El kernel es el 3.13 , parcheado para la auditoria wireless y evitar los dichosos "channel -1"
Se han actualizado un montón de aplicaciones y se han añadido un buen puñado de nuevas.
Kde 4.10.5 y xfce 4.10 con paquetería oficial de slackware.

Changelog 4.8
Todo el sistema a sido reordenado , las librerias
y programas que no son parte oficial del sistema
slackware han sido todas recompiladas y la mayoria
actualizadas.

01 - ACtualizada suite aircrack a revision 2345
02 - Actualizado kernel a 3.12.1 nueva config vmware
03 - Actualizado WpsPinGenerator a version 1.29
04 - Modificado script aircrack-ng updater
05 - Incluida variable en rc.local para metasploit
06 - Recompilado y actualizado ffmpeg a su version mas nueva 2.1.1
07 - Recompilado dreamdesktop para usar ffmpeg 2
08 - Incluida otra vez libreria boost
09 - ACtualizado firmware broadcom a 6.30.163.46
10 - Actualizada libreria zenity a la mas nueva 3.8.0
11 - Mas funciones para cleandir ( elimina cosas de sistema como idiomas extras )
12 - Suprimido kernel pae
13 - Incluido paquete mkinitrd del repositorio slackware
14 - Incluida libreria libconfig
15 - Incluidos services menu progressbar de geminis_demon para KDE
16 - Cambio a kernel 3.10.20
17 - libxklavier movida a modulo desktop-depends
18 - recompilado paquete xfce4-xkb-plugin-0.5.4.3
19 - suprimido paquete gkrell
20 - actualizado kismet a version kismet-2013-03-R1b
21 - actualizada libpcap a 1.5.1 STABLE
22 - actualizado tcpdump a version 4.5.1
23 - Incluida wps-qi beta
24 - Actualizado aircarck-ng a version aircrack-ng-1.1_r2354
25 - Actualizado bully a version 1.0-22
26 - Acxtualizado iw a version 3.13
27 - Cambio a kernel 3.9.11
28 - Cambio de wallpaper KDE
29 - Actualizado aircrack a version 2358
30 - Ajustes en la secuencia de arranque
31 - Ajustes en cleandir
32 - kernel 3.10.22
33 - Incluido stop mode monitor , desmonta todas las interfaces monX
34 - Actualizado aircrack a version 2359
35 - Actualizado flash-plugin a version 11.2.202.332
36 - Actualizado aircrack a version svn r2362
37 - Actualizado gparted a 0.17.0
38 - Actualizado firefox a version 26.0
39 - Actualizado kernel a 3.12.5
40 - Actualizado wpsqui a version 1.0rc2
41 - Actualizado ferm wifi cracker a version 1.90
42 - Actualizado aircrack r2363
43 - Actualizado wpspingenerator a version 1.31
44 - Adaptados script a xfce+kde
45 - Mejora en salvar sesion reaver ahora salva las sesiones reavermod
46 - Actualizados firmwares 15122013
47 - Incluido linset 0.7
48 - Incluido slackyd
49 - Actualizado gambas runtime a version 3.5.1
50 - Implementado zram ( memoria intercambio 512 megas sin crear particiones )
51 - Incluida libreria anthy
52 - Incluida libreria hunspell
53 - Incluida libreria guile
54 - Incluida sane
55 - Incluida ruby
56 - Incluida chmlib
57 - Incluida gc
58 - Incluida libcddb
59 - Incluida libmnl
60 - Incluida libmtp
61 - Incluida libnetfilter_conntrack
62 - Incluida libunistring
63 - Incluida libnetfilter_log
64 - Incluida libnetfilter_queue
65 - Incluida libnfnetlink
65 - Incluida libspectre
66 - Actualizado wpspingenerator a version 1.32 añade 2 nuevas macs
67 - ACtualizado aircrack revision 2364
68 - Actualizado wireshark a version 1.10.4
69 - Reparados todos los log/packages para cumplir standard
70 - Incluido medusa + gui java
71 - Reparado stkeys
72 - Firefox updaters ahora ponen version y arquitectura para cumplir standard de log/packages


MD5: 17d2405fae1c2a42c56b48cfa2a9de6c

LINK FTP OFICIAL
http://adf.ly/143OoJ

LINKS DE APOYO POR SI NO VA EL FTP
http://adf.ly/143Oqp

TORRENT
https://kickass.to/wifislax-4-8-final-iso-t8821793.html

[WiFi Password Decryptor v3.0] Wireless Password Recovery Software


WiFi Password Decryptor is the FREE software to instantly recover Wireless account passwords stored on your system.

It automatically recovers all type of Wireless Keys/Passwords (WEP/WPA/WPA2 etc) stored by Windows Wireless Configuration Manager.

For each recovered WiFi account, it displays following information
  • WiFi Name (SSID)
  • Security Settings (WEP-64/WEP-128/WPA2/AES/TKIP)
  • Password Type
  • Password in Hex format
  • Password in clear text
After the successful recovery you can save the password list to HTML/XML/TEXT/CSV file. You can also right click on any of the displayed account and quickly copy the password.

Under the hood, 'WiFi Password Decryptor' uses System Service method (instead of injecting into LSASS.exe) to decrypt the WiFi passwords. This makes it more safer and reliable. Also it makes us to have just single EXE to work on both 32-bit & 64-bit platforms.

[RemotePasswordWiFi] Script in Ruby, for search passwords WiFi of remote routers

Script in Ruby, for search passwords WiFi of remote routers.

Support Routers:

*] Thomson *] Thechnicolor

in next days:
*] bee *] cisco


[CommView for WiFi 7.0] Wireless Network Monitor and Analyzer



CommView for WiFi is a powerful wireless network monitor and analyzer for 802.11 a/b/g/n/ac networks. Loaded with many user-friendly features, CommView for WiFi combines performance and flexibility with an ease of use unmatched in the industry.

CommView for WiFi captures every packet on the air to display important information such as the list of access points and stations, per-node and per-channel statistics, signal strength, a list of packets and network connections, protocol distribution charts, etc. By providing this information, CommView for WiFi can help you view and examine packets, pinpoint network problems, and troubleshoot software and hardware.

CommView for WiFi includes a VoIP module for in-depth analysis, recording, and playback of SIP and H.323 voice communications.

Packets can be decrypted utilizing user-defined WEP or WPA-PSK keys and are decoded down to the lowest layer. With over 70 supported protocols, this network analyzer allows you to see every detail of a captured packet using a convenient tree-like structure to display protocol layers and packet headers. Additionally, the product provides an open interface for plugging in custom decoding modules.
A number of case studies describe real-world applications of CommView for WiFi in business, government, and education sectors. 

CommView for WiFi is a comprehensive and affordable tool for wireless LAN administrators, security professionals, network programmers, or anyone who wants to have a full picture of the WLAN traffic. This application runs on Windows XP / Vista/ 7 / 8 or Windows Server 2003 / 2008 / 2012 (both 32- and 64-bit versions) and requires a compatible wireless network adapter. You can also run CommView for WiFi on Macs.


[Wireless Attack Toolkit (WAT)] A push-button wireless hacking and Man-in-the-Middle attack toolkit

This project is designed to run on Embedded ARM platforms (specifically v6 and RaspberryPi but I'm working on more).

It provides users with automated wireless attack tools that air paired with man-in-the-middle tools to effectively and silently attack wireless clients.

Some of the tools included in the kit are:
  • Custom regex-based DNS Server
  • DHCP
  • Aircrack-ng suite
  • Browser Exploitation Framework (Preconfigured for metasploit)
  • Metasploit
  • Python-based Transparent Injection Proxy
  • Pushbutton configuration
  • "Limpet Mine" mode for attacking existing networks
 You basically answer three questions in the start script, wait a bit, then log into the BEEF console to start attacking clients

[WiFi Password Remover] Wireless (WEP/WPA/WPA2) Password/Profile Removal Software


WiFi Password Remover is the Free software to quickly recover and remove Wireless account passwords stored on your system.


For each recovered Wi-Fi account, it displays following details,
  • WiFi Name (SSID)
  • Security Settings (WEP-64/WEP-128/WPA2/AES/TKIP)
  • Password Type
  • Password in Hex format
  • Password in clear text
Once recovered, you can either remove single or all of them with just a click. Before proceeding with deletion, you can also take a backup of recovered Wi-Fi password list to HTML/XML/TEXT file.

One of the unique feature of this tool is that it can recover all type of Wi-Fi passwords including the ones which are not shown by 'Windows Wireless Manager', thus allowing you to remove all the hidden wireless passwords/profiles also.


[FruityWifi v1.6] the Wireless Network Auditing Tool


FruityWifi is a wireless network auditing tool based in the Wifi Pineapple idea. The application can be installed in any Debian based system. Tested in Debian, Kali Linux, Kali Linux ARM (Raspberry Pi), Raspbian (Raspberry Pi), Pwnpi (Raspberry Pi).

With the new version, it is possible to install external modules. This functionality gives the user more flexibility and the FruityWifi can be customized. The modules can be added or removed anytime using the on-line repository.

Available modules:
  • Hostapd Karma
  • URLsnarf
  • DNSspoof
  • Kismet
  • Squid (code injection capabilities)
  • SSLstrip (code injection capabilities)
  • nmap
  • mdk3
  • ngrep
  • Captive Portal
New modules are being developed continuously and can be installed from the modules page.

Using the installation script all the required dependencies, scripts and setup can be installed, or if you prefer you can download a SD image of Pwnpi 3.0 with FruityWifi v1.6 from the wiki page: 

https://github.com/xtr4nge/FruityWifi/wiki/Install