This project introduces an universal tool for ESP32 platform for implementing various Wi-Fi attacks.

It provides some common functionality that is commonly used in Wi-Fi attacks and makes implementing new attacks a bit simpler.

It also includes Wi-Fi attacks itself like capturing PMKIDs from handshakes, or handshakes themselves by different methods like starting rogue duplicated AP or sending deauthentication frames directly, etc…

Obviously cracking is not part of this project, as ESP32 is not sufficient to crack hashes in effective way. The rest can be done on this small, cheap, low-power SoC.

Features

  • PMKID capture
  • WPA/WPA2 handshake capture and parsing
  • Deauthentication attacks using various methods
  • Denial of Service attacks
  • Formatting captured traffic into PCAP format
  • Parsing captured handshakes into HCCAPX file ready to be cracked by Hashcat
  • Passive handshake sniffing
  • Easily extensible framework for new attacks implementations
  • Management AP for easy configuration on the go using smartphone for example
  • And more…

Usage

  1. Build and flash project onto ESP32 (DevKit or module)
  2. Power ESP32
  3. Management AP is started automatically after boot
  4. Connect to this AP
    By default: SSID: ManagementAP and password: mgmtadmin

For more information click here.