Skip to content
#

wifiphisher

Here are 10 public repositories matching this topic...

The rogue Access Point framework for achieving a MITM (Man-in-the-Middle) position against wireless clients by performing targeted Wi-Fi association attacks or to mount victim-customized web phishing attacks against the connected clients in order to capture credentials (e.g. 3rd party login pages or WPA/WPA2 Pre-Shared Keys)

  • Updated Nov 9, 2022
  • Python

Improve this page

Add a description, image, and links to the wifiphisher topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the wifiphisher topic, visit your repo's landing page and select "manage topics."

Learn more