Wireless Network Hacking | Download Wi-fEye



Wi-fEye is designed to help with network penetration testing, Wi-fEye will allow you to perform a number of powerful attacks Automatically, all you have to do is to lunch Wi-fEye, choose which attack to perform, select your target and let Wi-fEye do the magic !!.

Wi-fEye is divided to four main menus:

Cracking menu: This menu will allow you to:
Enable monitor mode
View avalale Wireless Networks
Launch Airodump-ng on a specific AP
WEP cracking: this will allow you to perform the following attacks automatically:

- Interactive packet replay.
- Fake Authentication Attack.
- Korek Chopchop Attack.
- Fragmentation Attack.
- Hirte Attack (cfrag attack).
- Wesside-ng.

WPA Cracking: This contains the following attacks:

- Wordlist Attack
- Rouge AP Attack.



2. Mapping: this menu will allow you to do the following:
Scan the network and view the connected hosts.
Use Nmap Automatically.

3. MITM: this menu will allow you to do the following Automatically:
Enable IP forwarding.
ARP Spoof.
Launch ettercap (Text mode).
Sniff SSL/HTTPS traffic.
Sniff URLs and send them to browser.
Sniff messengers from instant messengers.
Sniff images.
DNS Spoof.
HTTP Session Hijacking (using Hamster).

4. Others: this menu will allow you to o the following automatically:
Change MAC Address.
Hijack software updates (using Evilgrade).


Click to Download

Comments

Popular posts from this blog

How to install scrapy on windows 7

Advanced GOOGLE Search Techniques

How to run android applications on computer