Download the Wi-Fi crack program. Wi-Fi hacking programs

Try to hack Wi-Fi and find out the password for your network according to our instructions in order to test its vulnerability! Also, for sure, many have been in a situation where they urgently need to go online, but don’t have their own Wi-Fi. Maybe you find yourself in another city or visiting. Does your laptop, tablet or smartphone connect to available networks, but are they all password protected? Dont be upset. This problem can be solved quite simply.

Ways to hack Wi-Fi password

There are several ways to hack nearby wi-fi:

  • Interception and decryption of data packets. To understand how this method works, you need to understand the very principle of Wi-Fi operation. The router, which is connected to a cable with the Internet from the provider, distributes it (the Internet) to the surrounding area. If you want to use this wi-fi, a request from your computer or smartphone goes to the router, where the password is checked, as a result of which you either connect to it or not. But even after a successful connection, the router continues to exchange information with each device connected to it - the so-called. data packets. They, among other things, contain the password for the router. Thus, if these packets are intercepted or decrypted, you can find out the password from the router. In order to carry out this operation, you will need either a high level of knowledge of computer technology or special software.
  • Selection of WPS access code. Sometimes, to verify a device, it is not a password that is required, but a special WPS code of the device, which is also selected using hacking programs.
  • Bypass filters. To connect to some Wi-Fi access points, you do not need a password; it is enough that your mac address is from the white list; the router simply filters the “left” mac addresses, and hackers try to replace them.
  • Phishing. Not the easiest, but very effective way to find out the password for someone else's Wi-Fi. The essence of this method is to raise a fake wifi point (of the same name as the one being hacked), drop users of the hacked access point, and collect passwords when the dropped users try to connect to the fake access point. Those. the expectation that users will confuse the access points and burn their Wi-Fi password for you.
  • Selection of passwords. This method is much simpler compared to the previous one. Let's take a closer look at it.

Important! The information provided in the article is of a review nature; some of the material is fictitious. We strongly recommend not to hack WiFi networks! This material can be used solely for educational purposes to improve knowledge of information security.

To begin with, it is worth trying the most obvious combinations like 12345678, 87654321, etc. Surprisingly, many wireless Internet owners have such passwords, and if we are talking about how to hack a neighbor’s Wi-Fi, then this method will definitely work.

By the way, especially for you, we have compiled a list of the 30 most popular user passwords, here it is.

If this option does not work, you can use special Wi-Fi cracking programs to automatically select passwords. They simply try all possible combinations of numbers and letters, finding the desired combination. Often such programs work using so-called dictionaries (the most commonly used login/password combinations) at crazy speed and in several hundred threads simultaneously. The selection process can take anywhere from 5 minutes to an hour. Yes, it may be long, boring and monotonous, but it is effective. Here are the most common programs for automatically selecting a WiFi password:


Connect to an open Wi-Fi network by changing your mac address

Some Wi-Fi owners use mac address filtering instead of passwords. In this case, the network will appear open, accessible and password-free, but you will not be able to connect to it. How to hack your neighbor's wifi in this case? First, you need to figure out what a mac address actually is.

Mac address is a special identifier that is set separately for each device located on a computer network. In order to find out which addresses are allowed for a particular router, there are special scanner programs that can glean this information from the data packets it broadcasts.

After this information is received, you can simply change the mac address of your computer to one of the allowed ones, after which you will be able to use this Wi-Fi.
You can change it very easily. To do this, go to the Control Panel of your computer, select Network and Sharing Center, and inside it - Change network adapter settings. Here you need to right-click on the network connection for which you want to change the mac address.
In the menu that appears, we need the Properties item, where in the Network tab we click on the Configure button. In the Advanced tab, you need to activate the Network address, then enter the new required 12-digit mac address, click OK and restart the network connection.
After completing this procedure, you will be able to connect to a wireless connection with an already authorized mac address.

Hacking wi-fi from an android phone

With hacking Wi-Fi networks using a mobile phone running Android OS, things are somewhat worse than when using a desktop computer or laptop. The thing is that very little tools (software) for Android have been written and this is due, first of all, to the modest computing capabilities of mobile platforms relative to full-fledged PCs.
Despite these aspects, several dozen applications have been written for phones running Android OS that can either pick up a password from someone else’s wifi, or pick up the so-called Pin code from a Wi-Fi network protected by WPS WPA encryption.
To test the security of Wi-Fi networks, we can recommend using an application called. Using this application is very simple, here are brief instructions:

  1. Download the application and launch it;
  2. When you first launch the Wi-Fi hacker WPS WPA Connect Dumpper, you need to give permission to use the WiFi module;
  3. The application will scan available Wi-Fi networks;
  4. Select a network with WPS protection from the list;
  5. Tap on the “Calculate Pin” button, then “Try everything” and wait;
  6. If the application manages to find the PIN code from the selected network, it will automatically connect you to it.

Applications for finding shared Wi-fi passwords

As strange as it may sound, there is often no need to hack passwords from Wi-Fi networks - other people have already shared access to the private Wi-Fi network that you would like to connect to.
For several years now, there have been special applications that contain the necessary information to connect to millions of closed WiFi networks. Every day, thousands of people share logins and passwords from closed Wi-Fi networks through these special applications. Try installing one of these applications and you may not have to hack anything:

By the way, some of these programs can visually show you available WiFi networks nearby on a map.

One of the most popular software solutions for selecting a wi-fi password is the program. Other possible options are. is also a popular password cracking program.

The MAC Address Scanner program will be an excellent option for finding mac addresses allowed for the router.


How to protect your Wi-Fi network from hacking?

There are several simple steps that will allow you to secure your network from unauthorized users. Many users neglect them, despite the ease of their implementation. Here are the main ones:

  • Change the password set to access the router interface. By default, there is a factory password, which can be easily guessed and the basic settings can be changed without the owner’s knowledge.
  • Install and configure WPA2 level encryption and select a password longer than 10 characters. Yes, many people set passwords that are simpler or more understandable, so that they won’t be forgotten later, or so that they are easy to enter. But you can set it up once and come up with a complex password, even a random set of letters and numbers, write it down somewhere, and it will be much more difficult to hack your home network.
  • Refuse and disable the WPS function, which remembers connecting devices and allows even third-party devices to automatically connect to a known network.
  • Disable remote access to the admin panel of your router and regularly update its firmware.
  • Activate the function of filtering connected devices by MAC addresses in the router settings, having previously informed the router of the MAC addresses of your devices.

How to hack the Wi-Fi password from your router after following the recommendations outlined above? No way, it’s practically impossible. These simple recommendations will help you secure your home or work network from any type of hacking, but periodically check

Access to password-protected Wi-Fi networks is now successfully resolved using the convenient and easy-to-use WIHACK program, weighing only 7.6 MB. If there is a need to hack a Wi-Fi network that is protected by a password, then it is better wihack download and access any Wi-Fi.

For hacking, the program uses two methods: brute force or simple search and a more efficient way of analyzing packets. Typically this is free software that can be downloaded when the need arises. The user can choose the password cracking method at his own discretion.

To work on smartphones, you can also download wihack mobile and immediately after installation start using password-protected Wi-Fi networks. You can use mobile in various places where there is Wi-Fi.

After installation, you can forever forget about the problems of logging into password-protected Wi-Fi networks. The program is compatible with many versions of Windows. Works also on Vista. You can download it for free and without restrictions. No license required.

NameWiHack
Licenseneed not

Here are the most popular and best Wi-Fi hacking software. If you do not understand some terms (“handshake”, “monitor mode”, etc.), then read “” - a lot will become clear.

Switching to monitor mode

If there is a need to install a Wi-Fi audit program on another distribution, for example, on Linux Mint or Ubuntu, then installation instructions for some of them can be found on the Kali.Tools website.

Hacking Wi-Fi on Windows

To be able to hack Wi-Fi in Windows, you need a wireless card that supports monitor mode, and its driver must support this mode. This support is not available for Wi-Fi adapter drivers in Windows. Therefore, it is not possible to capture a handshake on Windows.

There are a few exceptions - high-priced commercial products that include wireless card drivers that support monitor mode. Like Linux, only some hardware is supported.

Although almost all programs for auditing Wi-Fi networks are made for Linux and only work there, some of them are cross-platform. For example, to brute force using graphics cards on Windows, you can use Hashcat, which works great on this operating system.

In general, of course, it is recommended to use Linux for testing wireless networks, especially specialized distributions such as Kali Linux and BlackArch.

Hacking Wi-Fi in Kali Linux

All of the programs listed work on Linux. As already mentioned, some only work on Linux. It is especially convenient to use distributions for penetration testing, since these programs are already installed in them and are updated as new versions are released along with other packages.

The most popular such system is.

Most of the documentation has been prepared for it, including the book “” in Russian.

Programs for quick Wi-Fi hacking

Some resources report programs for “fast” or “instant” Wi-Fi password cracking. Typically these are .exe files for Windows. They are used to defraud gullible users of money or to spread viruses.

Hacking Wi-Fi takes time and knowledge. The programs used for auditing are based on the knowledge of many wireless network security researchers, which requires open exchange of information, so most of these programs are free, i.e. they are free and open source.

Quick hacking of any Wi-Fi network (or devices of a certain manufacturer) is impossible in principle. Especially in Windows, which does not provide monitor mode for drivers. Auditing wireless networks requires certain hardware, as well as appropriate software - usually several programs, since Wi-Fi protection is reliable, and hacking wireless networks is carried out in several stages.

How to Use Wi-Fi Hacking Software

General information about the types and directions of attacks, as well as examples of launching tools can be found at the following links:

  • Article " "
  • Kali Linux Tools
  • Book " ".

Today we present to your attention a set of free programs with which you can hack a WIFI network. Or check your WIFI access point for resistance to hacking.

Netstumbler

Website: www.stumbler.net

Definitely one of the most famous and best wardriving tools. The stemmer has only one task - to detect access points on the air, read the SSID and write the received information to a log file along with the coordinates, if a GPS receiver is connected to the program. After successful wardriving, information about the found APs and location data can be exported to a log file, converted using numerous converters into the KML format Google understands, and in a couple of seconds display all access points on the map using Google Maps or desktop program Google Earth.

To search for live access points Netstumbler uses active scanning techniques, i.e. not only listens to the broadcast, but also sends special frames every second. It must be said that specific LC/SNAP frames generated by the stemmer are easily recognized by modern IDS systems. In addition, active scanning will not help you find hidden access points, but the collection of information itself is not a fountain.

For example, Netstumbler can only recognize the fact that network encryption is being used, without specifying which mechanism is used. In addition, the program flatly refuses to work under Vista and is unlikely to ever want to do so. As a result, we get an excellent program if you need to scan the air for the presence of access points and record their coordinates, but only under Windows and without the hope of obtaining any other valuable information.

Vistumbler

Website: www.vistumbler.net

Well, okay, but what if the laptop/netbook has Vista or Win7? In truth, the ability to actively scan access points is in the system itself. This is done using the netsh console utility:

netsh wlan show networks mode=bssid

netsh wlan show networks mode = bssid

However, the craftsman Andrew Calcutt quickly whipped up a GUI interface in which the command output is brought into a neat form and combined with information about the location of detected APs, reading it with the current GPS coordinates.

Under niks, by the way, there are similar utilities that parse the output of the iwlist command. It's funny what Vistumbler written using the AutoIt tool to automate various actions, allowing you to develop applications even for people who have never really heard of programming. Wherein Vistumbler not only works, but works perfectly, displaying, in addition to the signal level, the vendor’s MAC address, the encryption system used, and other parameters.

Data on the location of the found points can be exported “on the fly” to KML format and their appearance on the map via Google Earth can be tracked in real time. Wardrivers will also find the function useful, with the help of which the signal level is indicated using various sound files. In fairness, it is worth saying that in Netstumbler It was also possible to pull off a similar trick, but only with the help of external scripts.

inSSIDer

Website:
www.metageek.net/products/insider

Upset by the fact that Netstumbler has not been developed for several years and does not work with Vista or even 64-bit XP, Charles Putney decided to write his own utility for searching for Wi-fi networks, after which he published the source code on the well-known portal The Code Project. The idea was picked up by Norman Rasmussen, after which a new version was born inSSIDer‘a, built on the Native Wi-Fi API. Insider like Netstumbler uses active scanning methods, and displays all the information found about access points in a tablet, flavoring the data with beautiful signal level graphs. The tool is very simple - nothing superfluous, but I often use it to search for Wi-Fi spots and determine the protection they use.

Kismet

Website:
www.kismetwireless.net

And this is already a full-fledged Nix application for searching wireless networks, sniffing, and even intrusion detection. Kismet radically different from Netstumbler and tools similar to it in that it uses passive scanning to determine wireless networks (without broadcasting anything). Moreover, the methods used make it possible to determine some information about clients connected to the network, as well as to find hidden (non-beaconing) networks, however, only if there is some activity in them. Kismet can automatically determine the used ranges of IP addresses, intercepting TCP, UDP, ARP and DHCP packets, dump traffic into a format for Wireshark/TCPDump, and even determine the approximate distance to the access point (working with GPS, of course, is supported).

It is noteworthy that after more than 5 years of development, the creators are about to delight us with a completely new release. In particular, at the end of May, Kismet-2009-05-RC1 was released, in which the interface was radically redesigned (ncurse is still used), configuration files were redone, new options were added for data filtering and a new warning system, CPU load was optimized, the system was improved plugins. As for the port for Windows, it exists, but it was implemented by CACE and, alas, only works with special Wi-Fi adapters Cace AirPcap.

Aircrack-ng

Website: aircrack-ng.org

Aircrack-ng- a full-fledged software package for hacking 802.11 WEP (Wired Equivalent Privacy) Encryption and WPA/WPA2-PSK keys for WiFi networks. The set itself consists of several utilities and includes airodump (a sniffer for 802.11 networks), aireplay (a tool for injecting Wi-Fi frames), aircrack (WEP cracking and WPA-PSK brute force), and airdecap (decoding intercepted WEP/WPA files). In general, cracking WEP requires a certain number of captured packets: once the required number of frames are captured, aircrack-ng will be ready to carry out a static attack on the WEP key. Now Aircrack-ng supports three methods for “recovering” the key:

  • the first method is through a PTW attack: the main advantage is the small number of intercepted packets needed to crack the WEP key. But the method only works with arp packets, and this, naturally, is a big drawback;
  • the second option is through FMS/KoreK attacks. The method includes various static influences (FMS, KoreK, Brute force) to search for a WEP key and requires more packets than in the case of a PTW attack;
  • the third option is selection using a dictionary (word list), used mainly for cracking WPA/WPA2 keys.

Full version Aircrack-ng exists only for Linux, although a “underversion” for IVND is available on the official website. The developers honestly warn that for it to work, you need to modify the DLL yourself specifically for your Wi-Fi adapter.

Technitium

Website: www.technitium.com

Surprisingly, MAC address filtering is still a fairly commonly used protection. However, she can really restrict access from random onlookers, but from wardrivers... well, let the guys play around :). In this case, only clients that are included in the list of trusted machines can connect to such APs. Bypassing such protection is as easy as shelling pears - you just need to change the MAC address of your wireless adapter to a trusted one.

A suitable MAC can be easily determined using the same Airodump utility by intercepting a couple of packets. The macchanger utility will help you change the MAC address under nicks. As for Windows, there are quite a few programs here, including paid SMAC and free Technitium. Both only require you to select a network adapter and specify the desired MAC address for it. Make sure that the address has been successfully changed (command ipconfig /all in the console) and try to establish a connection. Unfortunately, you can easily fail the first time, since an authorized client may already be connected to the network. The same Void1 program and deauthentication packages will help you evict him from there.

void11

Void11 used to deauthenticate wireless clients from an access point, or, more simply put, to force clients to disconnect from an access point. After such a disconnection, the wireless client will automatically try to connect to the access point (repeat the association). And each time you reconnect, traffic will be generated, which is needed to select the key. In addition, you can disable the client, take its MAC address and thus bypass MAC address filtering. Unfortunately, Windows tools do not allow this, but a similar trick can be easily implemented under niks using this utility:

void11_penetration –s CLIENT_MAC –B ACC_POINT MAC –D wlan0

void11 ​​_ penetration–s CLIENT_MAC –B MAC _ ACCESS_POINTS–D wlan0

Asleap

Website:
www.willhackforsushi.com/Asleap.html

If, during scanning, your installer shows the word CISCO in the Vendor (equipment manufacturer) column, it would be a good idea to remember the LEAP (Lightweight Extensible Authentication Protocol) authorization protocol, developed by Cisco. A sniffer can help check your guesses about the protocol used on the network by showing REQUEST, EAP-CISCO Wireless (LEAP) packets. The main feature of LEAP is that for authorization you need not only a password, but also a username! By default, this protocol is not supported in Windows, so you will need to install a special client to work -

Aironet Client Utilities. Is there any point in installing it? Certainly! Despite the well-thought-out nature of the protocol, vulnerabilities were discovered even in it, making it easy to guess a password using intercepted LEAP authorization packets. Joshua Wright, the developer of the utility, was the first to catch wind of this. This utility intercepts network packets when the client reconnects, and then brute force authentication passwords. The utility works natively under Linux, but on the official website there is a version of the program for Windows (though not the latest build)

WifiZoo

Once you use the utility WifiZoo, you understand how easily various information is intercepted in open Wi-Fi networks. The very task of the utility is to passively collect various information from the network. Written in Python (by the way, it is based on the Scapy program), the tool allows you to extract a lot of information useful for the wardriver from the air and present it in the form of beautiful graphs. This is not only data about access points (SSID), but also information about the clients using them (indicating sending and destination addresses), as well as (and this is the most delicious) a variety of information transmitted in clear text over the network: passwords for insecure protocols (pop3/ftp/telnet), mail traffic, http cookies and authorization data, etc.

The only drawback WifiZoo is that there is no Channel hopping mode; as a result, the program can listen to the wireless interface, but cannot jump from channel to channel. This disadvantage is more than compensated for by the pre-launched Kismet‘om. The utility carefully stores the intercepted data in the logs/ folder, indicating the data source in the file names (ssids.log, cookies.log, httpauth.log, etc.). And for greater convenience, the kit includes a GUI interface implemented in the form of a web server, which by default rises to 127.0.0.1:8000.

CommView for WiFi

Website:
www.tamos.ru/products/commwifi/

Special version of the famous Windows sniffer CommView, created to capture and analyze network packets in 802.11a/b/g/n wireless networks. The utility receives information from the wireless network adapter and immediately decodes the analyzed data, displaying it in an easy-to-digest form. If necessary, packets can be decrypted using custom keys or decoded down to the lowest level with full analysis of common protocols (more than 70 are currently supported).

Moreover, you can completely recreate a TCP session and see, for example, HTTP traffic with all requests and, accordingly, interesting information, such as authorization data. All intercepted traffic can be saved to a file for later analysis. What is especially pleasing is the flexible filter system, which allows you to discard unnecessary packets and intercept only what is needed. And customizable alerts let you notify the user about important events, such as suspicious packets, high network load, or unknown addresses. In short, it’s an excellent program for Windows, except for one thing - it’s paid.

Wireless Security Auditor

Website: www.elcomsoft.ru

Another paid, but very interesting development. Wireless Security Auditor allows you to check the reliability (yes, that's what it's called now! WPA/WPA2, but using modern techniques for computing using GPUs. In addition to the mode when recovery is performed using only the central processor, W.S.A. uses technology that uses graphics accelerators during the key recovery process.

Here it must be said that the program itself does not intercept traffic from the wireless network, but only dumps network messages (TCPDUMP, CommView, PSPR formats are supported), i.e. works in conjunction with a sniffer. It is important that not just any card is suitable for accelerating calculations, but only top accelerator models: NVIDIA (GeForce 8, 9, 200 and higher) or ATI (RADEON HD 3000 Series and higher). EWSA supports dictionary attacks and supports password mutation modes (for example, the word password is replaced by p@ssword, etc.)

WirelessKeyView

Website:
www.nirsoft.net/utils/wireless_key.html

I myself have more than once encountered a situation where you stupidly forget the key to your own access point. It seems that this was a line from Lermontov? Damn, or Pushkin? I do not remember. The utility helps you instantly refresh your memory WirelessKeyView, which pulls out the keys stored in the WEP/WPA system from the registry. It's nice that Click to rate this post!

Nowadays, wireless networks are used literally everywhere. It is fast, convenient, reliable, does not require a lot of cables around the house and gives freedom of movement when using the device. Wi-Fi technology was designed to be a secure network that can only be accessed by participants who have a password. But over time, people found vulnerabilities in the protocol itself and its implementations, causing networks to become insecure.

Accordingly, new versions of the protocol were released to solve old problems. So, first the WEP encryption algorithm appeared, then WPA and WPA2. The latter is the most reliable at the moment. Since the inception of this type of wireless communication, many tools have been created for Wi-Fi security testing and hacking. If you want to be sure that your network is safe, you better know what attackers can use to attack it. In this article we have collected the most popular Wi-Fi hacking programs.

1.Aircrack

First on our list is Aircrack or Aircrack-ng. It is the best WiFi hacking software and the most popular wireless network security testing tool. Essentially, it's a set of tools that can do almost anything, but only work from the command line. Each tool in the set performs exactly one function. Here are the main ones: searching for available networks and viewing detailed information about them (airodump), capturing network packets and filtering them (airodump), setting up a network interface to work in monitor mode (airmon), sending packets to the network (aireplay), brute force passwords using algorithms or a dictionary (aircrack), traffic decryption (airdecap).

The principle of operation is quite simple: first the attacker must switch the card to monitor mode, then find your network and start collecting packets or other data from it. As soon as he gets what he needs, he will move on to brute force the password. In the case of WEP, only a large number of packets will be enough and the password will be found with 100% probability. For WPA, you need to intercept the handshake that is sent the moment you connect to the Internet. And then you can sort it through the dictionary. The simpler the password, the faster it will be calculated. The program is cross-platform and can run on Windows and Linux.

2. AirSnort

AirSnort is another popular utility for obtaining a password from a Wi-Fi network. It only works with WEP networks. The password is searched using special algorithms. The program monitors all data transmitted on the network and, when it intercepts a sufficient number of packets, decrypts the password from them. Available for Linux and Windows and very easy to use. The last time the program was updated was three years ago, but it is still relevant and working.

3. Kismet

Kismet is a different type of program. This is a Wi-Fi 802.11a/b/g/n wireless network analyzer and intrusion detection system. Very often this tool is used to solve problems with Wi-Fi networks. Kismet works great with all Wi-Fi cards that support monitor mode. Works on Windows, Linux, MacOS and BSD. The program allows you to intercept packets of different protocols: a/b/g/n -, as well as detect hidden networks. If a GPS is connected to the computer, the program can save the location where the network was found on a map.

4. Fern Wi-Fi Wireless Cracker

Another good tool that will help improve the security of wireless networks. It allows you to view transmitted packets in real time, as well as detect devices connected to the network. The program was developed to identify shortcomings in network protocols and eliminate them. Works on Linux, Windows, MacOS.

The program can recover WEP/WPA keys in the same way as Aircrack does, as well as WPS keys using brute force. Can be used to test Ethernet networks. To crack WPA/WPA2 keys, dictionary search is used, and for WEP the following algorithms are available: Chop-Chop, Caffe-Latte, Hirte, ARP Request Replay. The tool is actively being developed and is constantly receiving new features.

5. CoWPatty

CoWPAtty is a program for hacking Wi-Fi on a PC by brute-forcing WPA/WPA2 passwords using rainbow tables. This is a variant of a dictionary attack that is slightly faster than regular brute force. The utility cannot intercept handshakes. She needs to transfer already intercepted packets. Everything works in the command line interface. If the password is in the list, the program will find it. But the speed of the program very much depends on the complexity of the passwords and their number.

SHA1 is used to represent the SSID name, which means that a new rainbow table will have to be created for different access points. In the latest versions, developers have tried to increase speed by using a hash file that contains 172,000 entries and more than 1,000 of the most popular SSIDs.

6.Airjack

Airjack performs functions similar to aireplay. This is a utility for sending packets to a wireless network. It can be used to perform denial of service attacks and MITM attacks. This can be useful when creating a fake access point when you need to jam the main one.

7.WepAttack

Another simple tool for cracking passwords for WEP networks. Like previous similar tools in the list, it allows you to recover a password from a number of intercepted packets. But for the program to work, you need a card that supports monitor mode.

8. Wifiphisher

The operation of this tool is very different from what we have seen before. If all the tools described above are aimed at technical vulnerabilities of the protocol, then social engineering is used here. The utility obtains a password from a WPA/WPA2 network using phishing. It disconnects the user from his network and connects him to hers. And then it displays a message in the browser that the user must enter the Wi-Fi password to install updates. The password is then passed on to the hacker, and the user continues to use the Internet, unaware of what happened.

9. Reaver

Reaver is a WiFi password cracking program that allows you to obtain the cipher from WPS networks by brute force. The utility works based on the fact that the WPS PIN can be tried an unlimited number of times. It was last updated 4 years ago and most routers have already received protection from the vulnerability, but not all.

10.Wifite

Wifite is a tool similar to Reaver, also written in Python and also designed to hack WPS networks. It operates using a similar brute force method, but is newer and has several additional functions. Works only on Linux.

11. WepDecrypt

WepDecrypt is a tool for cracking WEP networks, written in C. Several key cracking methods are supported, ranging from dictionary attacks to analysis algorithms. Some system libraries are needed for the program to work.

12. Pyrit

Pyrit is an excellent tool for performing dictionary attacks on WPA/WPA2 protocols. Written in Python and can run on FreeBSD, Linux, Windows and MacOS. The utility supports parallel computing using a video card using Cuda or OpenCL, which means it can be very efficient. But this is still a dictionary attack, which means the more complex the password, the more secure it is.

13. Infernal Twin

Evil twin is a tool for creating a fake Wi-Fi access point. The user connects to the fake network and transfers his data to it. It can be used to steal passwords, intercept traffic, phishing, and much more.

14. Pixiewps

Pixiewps is a new tool for selecting PINs for WPS, written in C. It supports offline PIN guessing, without connecting to a network, searching for vulnerable networks and using the Pixie Dust attack. To work, you need a modified version of Wifite or Reaver.