Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
992Proxy

Locked ESP32 Wi-Fi Penetration Tool


itsMe

Recommended Posts

This is the hidden content, please

ESP32 Wi-Fi Penetration Tool

This project introduces an universal tool for the ESP32 platform for implementing various Wi-Fi attacks. It provides some common functionality that is commonly used in Wi-Fi attacks and makes implementing new attacks a bit simpler. It also includes Wi-Fi attacks itself like capturing PMKIDs from handshakes, or handshakes themselves by different methods like starting rogue duplicated AP or sending deauthentication frames directly, etc…

Obviously cracking is not part of this project, as ESP32 is not sufficient to crack hashes in an effective way. The rest can be done on this small, cheap, low-power SoC.

Features

    PMKID capture
    WPA/WPA2 handshake capture and parsing
    Deauthentication attacks using various methods
    Denial of Service attacks
    Formatting captured traffic into PCAP format
    Parsing captured handshakes into HCCAPX file ready to be cracked by Hashcat
    Passive handshake sniffing
    Easily extensible framework for new attacks implementations
    Management AP for easy configuration on the go using a smartphone for example
    And more…

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.