derv82/wifite2

Rewrite of the popular wireless network auditor, "wifite"

PythonOtherwifi-crackerwifi-securitywifi-passwordwifite
This is stars and forks stats for /derv82/wifite2 repository. As of 03 May, 2024 this repository has 5360 stars and 1194 forks.

Wifite This repo is a complete re-write of wifite, a Python script for auditing wireless networks. Wifite runs existing wireless-auditing tools for you. Stop memorizing command arguments & switches! Wifite is designed to use all known methods for retrieving the password of a wireless access point (router). These methods include: WPS: The Offline Pixie-Dust attack WPS: The Online Brute-Force PIN attack WPA: The WPA Handshake Capture + offline crack. WPA: The PMKID Hash Capture + offline crack. WEP:...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
edgedb/edgedbPythonCythonRust11.7k03540
loomio/loomioRubyVueCSS2.2k0671-1
24pullrequests/24pullrequestsRubyHTMLSCSS1.6k05340
Havoc-OS/android_bionicAssemblyCC++30110
sudleyplace/DPMIONEAssemblyOther39040
capstone-engine/capstoneCC++C#6.6k01.5k0
triforce-percent/triforce-percentCMakefilePython168090
vrm-c/UniVRMC#Other2.2k03850
Haato3o/HunterPie-v2C#PythonInno Setup3150640
fulcrologic/fulcroClojureOther1.5k01370