hcxdumptool

Small tool to capture packets from wlan devices

Description

Tool to capture wpa handshake from Wi-Fi networks and run several tests to determine if Wi-Fi access points or clients are vulnerable to brute-force atacks.

Upload more screenshots

Please help extend the collection of screenshots. Just make a screenshot and upload it here. You don't need to register or anything.

Upload a screenshot

Hint: upload an image here from your clipboard with Ctrl-V


Homepage

https://github.com/ZerBea/hcxdumptool


Install this software package

If the package is available for the distribution you are currently using on your computer then install the software by clicking on…

Install hcxdumptool