Wireless Hacking and Exploitation (MIM attacks)

Learn how to test your wireless network security. Is your mobile phone safe to talk on? Is DSL internet really 100% safe or can it be hacked?!
Post Reply
peterpt
Newbie..
Newbie..
Posts: 3
Joined: Sun Jun 15, 2014 12:14 am

Wireless Hacking and Exploitation (MIM attacks)

Post by peterpt »

This tool is a collection of all others (aircrack , reaver , arpspoof , hamster , etc...)
what it does is that it can get the wifi password from an access point using wps protection or cpaturing the handshake between client and AP , and shows you the password .
After you connect to the AP you can do whatever you want , you can intercept http traffic from a specific ip , sniff the ssl connections , stop its internet , and many more .
I am using it on kali linux , and the tool works perfectly well .
Remember that you need a good signal to do MIM attacks , do not expect with 1 or 2 bars of wifi power to do miracles , at least 65% wifi signal strengh is needed for the tool works fine .

Give a look , and support the tool .

Wi-Feye 1.0
Official Website : http://wi-feye.za1d.com/
Download link : http://packetstormsecurity.com/files/do ... eta.tar.gz

Image
peterpt
Newbie..
Newbie..
Posts: 3
Joined: Sun Jun 15, 2014 12:14 am

Re: Wireless Hacking and Exploitation (MIM attacks)

Post by peterpt »

ho yes , i forgot to say :
for those with less experience , this is a tool writen in python , so to run it you must write on terminal :
python Wi-fEye.py
User avatar
Sethioz
Admin
Admin
Posts: 4762
Joined: Fri Jul 27, 2007 5:11 pm
Custom: Gaming YT > https://youtube.com/SethiozEntertainment
Game Hacking YT > https://youtube.com/sethioz
Game Hacks Store > https://sethioz.com/shopz
Location: unknown
Contact:

Re: Wireless Hacking and Exploitation (MIM attacks)

Post by Sethioz »

hmm this looks interesting, i haven't been messing with Wireless hacking for a while tho.
Have you heard of that new method of cracking WPA ? its been out there for ages, but its not fully implanted into aircrack yet, just wondering if there's a fully working concept. That's what i'd be really interested in.
Post Reply