Pentesting Tools

ESP32 Wi-Fi Penetration Tool : A Comprehensive Guide To Advanced Wi-Fi Penetration Testing

This project introduces an universal tool for ESP32 platform for implementing various Wi-Fi attacks.

It provides some common functionality that is commonly used in Wi-Fi attacks and makes implementing new attacks a bit simpler.

It also includes Wi-Fi attacks itself like capturing PMKIDs from handshakes, or handshakes themselves by different methods like starting rogue duplicated AP or sending deauthentication frames directly, etc…

Obviously cracking is not part of this project, as ESP32 is not sufficient to crack hashes in effective way. The rest can be done on this small, cheap, low-power SoC.

Features

  • PMKID capture
  • WPA/WPA2 handshake capture and parsing
  • Deauthentication attacks using various methods
  • Denial of Service attacks
  • Formatting captured traffic into PCAP format
  • Parsing captured handshakes into HCCAPX file ready to be cracked by Hashcat
  • Passive handshake sniffing
  • Easily extensible framework for new attacks implementations
  • Management AP for easy configuration on the go using smartphone for example
  • And more…

Usage

  1. Build and flash project onto ESP32 (DevKit or module)
  2. Power ESP32
  3. Management AP is started automatically after boot
  4. Connect to this AP
    By default: SSID: ManagementAP and password: mgmtadmin

For more information click here.

Tamil S

Tamil has a great interest in the fields of Cyber Security, OSINT, and CTF projects. Currently, he is deeply involved in researching and publishing various security tools with Kali Linux Tutorials, which is quite fascinating.

Recent Posts

Tookie-osint : A Powerful Tool For OSINT Enthusiasts

Tookie-osint has a simple-to-use UI and is really straightforward. The main idea of Tookie-osint is…

15 hours ago

Roop : Empowering AI-Generated Media Responsibly

Be aware, the installation needs technical skills and is not for beginners. Please do not…

15 hours ago

Linux For OSINT. 21-Day : Mastering The Command Line For Beginners

The course is primarily intended for those who are professionally involved in or simply interested…

15 hours ago

Python For OSINT : A 21-Day Journey To Mastering Open Source Intelligence

Embark on a 21-day journey to harness the power of Python for Open Source Intelligence…

15 hours ago

Prying Deep – Unveiling The Depths Of The Web

I've seen multiple projects out there in GitHub, that are crawlers for the deep web,…

15 hours ago

OSINTk.o – Kali Linux Based ISO For OSINT Investigations.

OSINTk.o is a customized Kali Linux-based ISO image with pre-installed packages and scripts. The idea…

3 days ago