ESP32 Wi-Fi Penetration Tool

Beluga

Moderator
Joined
10 Feb 2024
Messages
25
Reaction score
3
Points
3
WbXXQt4.png

This project presents firmware for the ESP32 platform, which makes it possible to implement various attacks on WIFI

Functions:
  1. ️PMKID capture
  2. ️Capture and analyze WPA/WPA2 handshake
  3. ️Deauthentication attacks using various methods
  4. ️Denial of service attacks
  5. ️Format captured traffic into PCAP format

️Parsing captured handshakes into HCCAPX file, ready for Hashcat hacking
️Passive handshake
️Easily extensible structure to implement new attacks
️Management hotspot for easy setup on the go, e.g. from a smartphone
And much more...

All this from a device the size of a coin :)

Video demo:


https://github.com/risinek/esp32-wifi-penetration-tool