Unlock the potential of ethical hacking with Wifi-Hacking.py, a powerful cybersecurity tool designed to navigate the complexities of WiFi security.

This robust tool offers a suite of features to monitor, attack, and secure wireless networks, making it a must-have for security professionals and enthusiasts alike.

Dive into the capabilities of Wifi-Hacking.py and learn how to safeguard networks against potential vulnerabilities.

Feutures And Contains :

1)Start monitor mode

2)Stop monitor mode

3)Scan Networks   

4)Getting Handshake

5)Create wordlist

6)Install Wireless tools                  

7)WPS Networks attacks 

8)Scan for WPS Networks

9)Crack Handshake with rockyou.txt

10)Crack Handshake with wordlist

11)Crack Handshake without wordlist

Tested On :

  • Kali Linux
  • BlackArch Linux
  • Ubuntu
  • Kali Nethunter
  • Termux ( Rooted Devices)
  • Parrot OS

Installation

Kali Linux / Ubuntu / Parrot OS

1) sudo apt-get update && apt-get install git
2) sudo git clone https://github.com/ankit0183/Wifi-Hacking
3) cd Wifi-Hacking/
4) sudo python3 Wifi-Hacking.py

For more information click here.