👾Wireless Attacks
aircrack-ng --helpapt update
apt install hostapd-wpecowpatty -h
genpmk -hairbase-ng --helpairdecap-ng --help
airdecloak-ng --helpaireplay-ng --helpaircrack-ngairmon-ngairodump-ng --helpairodump-ng-oui-updateairserv-ngairtun-ng --helpbesside-ng -hasleap -hbluelog -hbluemaho.pybluepotblueranger.shbluesnarferbully -hcrackleeapmd5pass -heasside-ng -hfern-wifi-cracker./fluxion.shfreeradius-wpe -hghost-phishergiskismet -hgqrx -hgr-scan --helpivstoolskal -hzbgoodfind -h
zbassocflood -h
zbdsniff
zbconvert -h
zbdump -h
zbreplay -h
zbstumbler -hkismet -h
kismet_server -h
kismet_drone -h
kismet_client -hmakeivs-ng --helpmdk3 --helpmfcuk -hmfoc -hmfterm -hmultimon-ng -hpacketforge-ngpixiewps -hpyrit -hreaver -hrtlsdr-scanner -hfang -hspooftooph -htkiptun-ng --helpwesside-ng -hwifi-honey -hwifiphisher -hwifiarp -h
wifidns -h
wifiping -h
wifitap -hwifite -h
wifite -pow 50 -wpswpacleanhackrf_infoLast updated
Was this helpful?



