Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Locked WEF: Wi-Fi Exploitation Framework


itsMe

Recommended Posts

This is the hidden content, please

A fully offensive framework to the 802.11 networks and protocols with different types of attacks for WPA and WEP, automated hash cracking, Bluetooth hacking, and much more.

    I recommend you my alfa adapter: Alfa AWUS036ACM, which works really great with both, 2.4 and 5 Ghz

Tested and supported in Kali Linux, Parrot OS, Arch Linux, and Ubuntu

SUPPORTED ATTACKS:

    Deauthentication Attack
    Authentication Attack
    Beacon Flood Attack
    PKMID Attack
    EvilTwin Attack
    Passive/Stealthy Attack
    Pixie Dust Attack
    Null Pin Attack
    Chopchop Attack
    Replay Attack
    Michael Exploitation Attack
    Caffe-Latte Attack
    Jamming, Reading and Writing Bluetooth connections
    GPS Spoofing with HackRF

FEATURES:

☑️ Log generator

☑️ WPA/WPA2, WPS, and WEP Attacks

☑️ Auto handshake cracking

☑️ Multiple templates for EvilTwin attack

☑️ Check monitor mode and its status

☑️ 2Ghz and 5Ghz attacks

☑️ Custom wordlist selector

☑️ Auto detect requirements

☑️ Bluetooth support (Jamming, Reading, Writing)

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.