WiFiHunter

The WiFi Penetration Toolkit

WiFiHunter

GPLv2 license Python package Upload Python Package PyPI Discord Server

The WiFi Penetration Toolkit, Run on existing wireless-auditing tools for you, Stop memorizing command arguments & switches!

It’s designed to use all known methods for retrieving the password of a wireless access point (AP). These methods include:

  1. WPS: The Offline Pixie-Dust attack
  2. WPS: The Online Brute-Force PIN attack
  3. WPA: The WPA Handshake Capture + offline crack.
  4. WPA: The PMKID Hash Capture + offline crack.
  5. WEP: Various known attacks against WEP, including fragmentation, chop-chop, aireplay, etc.

How to Install

from source code

git clone https://github.com/MA24th/WiFiHunter.git
cd WiFiHunter
sudo python3 setup.py install

Or from PyPI

pip3 install wifihunter

How to Use

sudo wifihunter --help

How to Contribute

How to Communicate

You’re welcome to drop in and ask questions, discuss bugs and such, Check Communication Methods.

Frequently Asked Questions

Click on FAQ before asking questions.

Attribution

These Documents are adapted for MA24th Open Source Software, For more information contact me with any additional questions or comments.

License

Copyright (c) MA24th Software. All rights reserved. Licensed under the GPLv2 License.