Packages that operate on wireless networks on any level.


Tool count: 82

BlackArch wireless
Name Version Description Homepage
aircrack-ng 1.7 Key cracker for the 802.11 WEP and WPA-PSK protocols
airflood 0.1 A modification of aireplay that allows for a DoS of the AP. This program fills the table of clients of the AP with random MACs doing impossible new connections. [Tool in Spanish]
airgeddon v11.22.r0.gfe2c42b Multi-use bash script for Linux systems to audit wireless networks.
airopy 5.b83f11d Get (wireless) clients and access points.
airoscript 45.0a122ee A script to simplify the use of aircrack-ng tools.
airpwn 1.4 A tool for generic packet injection on an 802.11 network.
aphopper 0.3 A program that automatically hops between access points of different wireless networks.
apnbf 0.1 A small python script designed for enumerating valid APNs (Access Point Name) on a GTP-C speaking device.
atear 139.245ec8d Wireless Hacking, WiFi Security, Vulnerability Analyzer, Pentestration.
auto-eap 18.ee36d37 Automated Brute-Force Login Attacks Against EAP Networks.
batctl 2023.1 B.A.T.M.A.N. advanced control and management tool
batman-adv 2019.2 Batman kernel module, (included upstream since .38)
batman-alfred 2023.3 Almighty Lightweight Fact Remote Exchange Daemon.
beholder 0.8.10 A wireless intrusion detection tool that looks for anomalies in a wifi environment.
boopsuite 170.16c902f A Suite of Tools written in Python for wireless auditing and security testing.
bully 1.2 Retrieve WPA/WPA2 passphrase from a WPS enabled access point
cowpatty 4.8 Wireless WPA/WPA2 PSK handshake cracking utility
create_ap 265.462c09f A shell script to create a NATed/Bridged Software Access Point.
eapeak 130.9550d1c Analysis Suite For EAP Enabled Wireless Networks.
eaphammer 310.442ee78 Targeted evil twin attacks against WPA2-Enterprise networks. Indirect wireless pivots using hostile portal attacks.
fern-wifi-cracker 299.0870567 WEP, WPA wifi cracker for wireless penetration testing.
freeradius 3.2.3 The premier open source RADIUS server
freewifi 30.1cb752b How to get free wifi.
fuzzap 17.057002b A python script for obfuscating wireless networks.
g72x++ 1 Decoder for the g72x++ codec.
gerix-wifi-cracker 1.1c3cd73 A graphical user interface for aircrack-ng and pyrit.
giskismet 20110805 A program to visually represent the Kismet data in a flexible manner.
gnuradio 3.10.9.2 General purpose DSP and SDR toolkit with drivers for usrp and fcd.
gqrx 2.17.4 Interactive SDR receiver waterfall for many devices.
hashcatch 52.8145660 Capture handshakes of nearby WiFi networks automatically.
hcxdumptool 6.3.4 Small tool to capture packets from wlan devices
hcxtools 6.3.4 Portable solution for capturing wlan traffic and conversion to hashcat and John the Ripper formats
hoover 4.9bda860 Wireless Probe Requests Sniffer.
hostapd-wpe 2.9.1 Modified hostapd to facilitate AP impersonation attacks.
hotspotter 0.4 Hotspotter passively monitors the network for probe request frames to identify the preferred networks of Windows XP clients, and will compare it to a supplied list of common hotspot network names.
jcrack 0.3.6 A utility to create dictionary files that will crack the default passwords of select wireless gateways
kismet 2023_07_R1 802.11 layer2 wireless network detector, sniffer, and intrusion detection system
kismet-earth 0.1 Various scripts to convert kismet logs to kml file to be used in Google Earth.
kismet2earth 1.0 A set of utilities that convert from Kismet logs to Google Earth .kml format
kismon 1.0.3 GUI client for kismet (wireless scanner/sniffer/monitor).
lorcon 2020.06.06 Generic library for injecting 802.11 frames
mana 68.56bcfcd A toolkit for rogue access point (evilAP) attacks first presented at Defcon 22.
mdk3 v6 WLAN penetration tool.
mdk4 4.2 A tool to exploit common IEEE 802.11 protocol weaknesses
mfcuk 0.3.8 MIFARE Classic Universal toolKit.
mitmap 89.b590f9a A python program to create a fake AP and sniff data.
mousejack 5.58b69c1 Wireless mouse/keyboard attack with replay/transmit poc.
mtscan 161.4eac459 Mikrotik RouterOS wireless scanner.
netattack 24.230b856 Python script to scan and attack wireless networks.
nzyme 1.2.2 WiFi defense system.
pidense 29.ef26704 Monitor illegal wireless network activities. (Fake Access Points)
pixiewps 1.4.2 Offline bruteforce of the WPS pin exploiting the low or non-existing entropy of some APs
python-trackerjacker 1.9.0 Finds and tracks wifi devices through raw 802.11 monitoring.
reaver 1.6.6 Brute force attack against Wifi Protected Setup
rfdump 1.6 Tool to detect RFID-Tags and show their meta information
rfidiot 107.88f2ef9 An open source python library for exploring RFID devices.
rfidtool 0.01 A opensource tool to read / write rfid tags
roguehostapd 78.381b373 Hostapd fork including Wi-Fi attacks and providing Python bindings with ctypes.
sniff-probe-req 410.58c7d63 Wi-Fi Probe Requests Sniffer.
spectools 2010_04_R1 Spectrum-Tools is a set of utilities for using the Wi-Spy USB spectrum analyzer hardware. Stable version.
timegen 0.4 This program generates a *.wav file to "send" an own time signal to DCF77 compatible devices.
ubitack 0.3 Tool, which automates some of the tasks you might need on a (wireless) penetration test or while you are on the go.
waidps 16.ff8d270 Wireless Auditing, Intrusion Detection & Prevention System.
wavemon 0.9.5 Ncurses-based monitoring application for wireless network devices
wepbuster 1.0_beta_0.7 script for automating aircrack-ng
wi-feye 1.1 An automated wireless penetration testing tool written in python, its designed to simplify common attacks that can be performed on wifi networks so that they can be executed quickly and easily.
wifi-pumpkin v1.1.7.r2.g344a475 Framework for Rogue Wi-Fi Access Point Attack.
wifibroot 84.d0cd2cc A WiFi Pentest Cracking tool for WPA/WPA2 (Handshake, PMKID, Cracking, EAPOL, Deauthentication).
wificurse 0.3.9 WiFi jamming tool.
wifijammer 100.be05dab A python script to continuously jam all wifi clients within range.
wifiphisher 798.bc4a077 Fast automated phishing attacks against WPA networks.
wifiscanmap 135.9adcd08 Another wifi mapping tool.
wifitap 2b16088 WiFi injection tool through tun/tap device.
wifite 2.7.0 Tool to attack multiple WEP and WPA encrypted networks at the same time
wireless-ids 24.b132071 Ability to detect suspicious activity such as (WEP/WPA/WPS) attack by sniffing the air for wireless packets.
wirouter-keyrec 1.1.2 A platform independent software to recover the default WPA passphrases of the supported router models
wlan2eth 1.3 Re-writes 802.11 captures into standard Ethernet frames.
wpa-bruteforcer 4.d5f8586 Attacking WPA/WPA encrypted access point without client.
wpa2-halfhandshake-crack 29.3f42124 A POC to show it is possible to capture enough of a handshake with a user from a fake AP to crack a WPA2 network without knowing the passphrase of the actual AP.
wpsik 8.8d3856b WPS scan and pwn tool.
zizzania 124.8f2062f Automated DeAuth attack.
zykeys 0.1 Demonstrates how default wireless settings are derived on some models of ZyXEL routers.