Wi-Fi

Cify – A WiFi Hacking Tool : Streamlining WiFi Security Assessment And Penetration Testing

Cify is a Ruby-based WiFi hacking tool designed for penetration testers, security researchers, and network administrators to assess the security of WiFi networks.

The tool aims to simplify the process of scanning networks, deauthenticating clients, and cracking WiFi passwords using the popular Aircrack-ng suite.

Cify provides a user-friendly terminal interface, allowing users to easily access various features with just a few clicks.

The tool’s modular design enables users to extend its functionality and incorporate additional WiFi hacking techniques with ease.

Key Features

  • Scan for nearby WiFi networks
  • Deauthenticate clients to capture handshakes
  • Crack WiFi passwords using password lists

System Requirements

  • Ruby
  • Aircrack-ng suite (aircrack-ng, airodump-ng, aireplay-ng)
  • libpcap-dev

Installation

  1. Clone the repository or download the source code.
  2. Navigate to the repository’s directory.
  3. Run ruby install.rb to install the tool and its dependencies.

Usage

Run the tool with the following command:

cify

You’ll be presented with a menu where you can choose between the following options:

  1. Scan networks
  2. Deauthenticate client
  3. Crack password
  4. Exit

Scan Networks

This option scans for nearby WiFi networks and saves the captured data to a .cap file for later analysis.

Deauthenticate Client

This option allows you to deauthenticate a client from a specific WiFi network and capture the handshake when the client reconnects.

Crack Password

This option takes the captured .cap file and a password list to crack the WiFi password.

Disclaimer

Using Cify or any similar tool for illegal activities is strictly prohibited and can lead to severe consequences.

The developers of Cify are not responsible for any misuse of the tool. This tool is intended to be used for educational purposes only.

Tamil S

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Recent Posts

Facebook Friend List Scraper – A Powerful OSINT Tool For Efficient Data Collection

OSINT tool to scrape names and usernames from large friend lists on Facebook, without being…

17 hours ago

Telepathy – Mastering Telegram OSINT For Enhanced Digital Investigations

Telepathy has been described as the "swiss army knife of Telegram tools," allowing OSINT analysts,…

17 hours ago

Blackbird – The Advanced OSINT Tool For Digital Investigations

Blackbird is a robust OSINT tool that facilitates rapid searches for user accounts by username…

17 hours ago

Natudump – Automating The Extraction Of Naturalisation Decrees From LegiFrance

This is example of scraping public LegiFrance registry's naturalisation decrees for research purposes only (naturalisation…

17 hours ago

Sabonis – The Ultimate Tool For Enhanced Digital Forensics And Incident Response

Sabonis provides a way of quickly parsing EVTX, proxy and PCAP files and extracting just…

17 hours ago

AutoExif – Simplifying Image Metadata Editing With Bash

AutoExif is a powerful Bash script designed to streamline the process of editing image metadata…

4 days ago