Attacks • Features • Installation • Uninstallation • Disclaimer
This project started about a year ago as a personal tool to easily audit networks without writing long commands, nor setting all values one by one and to automate the whole processes. After some time the repository obtained a bunch of stars so I decided to improve it.
It's a fully offensive framework to audit 802.11 networks and protocols with different types of attacks for WPA/WPA2 and WEP, automated hash cracking, and much more. Tested and supported in Kali Linux, Parrot OS and Arch Linux.
If you have any error please open an issue (if you want to write it in spanish you can do it). If you have any doubt contact me via Discord, my username is d3ext
If you don't know how wifi hacking works you can read my free course here, it's written in Spanish and I explain things from zero
I recommend you my network adapter Alfa AWUS036ACM as it works with both 2.4Ghz and 5Ghz and it also supports VIF (Virtual Interface). See here for more info and to choose a good antenna.
-
Deauthentication attack
-
Authentication attack
-
Beacon Flood attack
-
PMKID attack
-
EvilTwin attack
-
Passive attack (capture WPA handshakes)
-
Pixie Dust attack
-
Null Pin attack
-
Michael Shutdown Exploitation attack
-
WIDS Confusion attack
-
WEP Protocol attacks
You have an explanation of the different attacks here on Wiki's repo
☑️ WPA/WPA2, WPS and WEP Attacks
☑️ Automatic handshake capture and cracking
☑️ Multiple templates for EvilTwin attack (different languages)
☑️ Enable monitor mode and view interface info (frequencies, chipset, MAC...)
☑️ 2.4Ghz and 5Ghz supported
☑️ Informative attack logs (just done user side)
☑️ Custom wordlist selector when cracking
☑️ English and spanish supported
Common usage of the framework
wef -i wlan0 # Your interface name might be different
or
wef --interface wlan0
Set the tool language to spanish
wef -i wlan0 -s
Enable verbose to see more information
wef -i wlan0 -v
Help Panel
__ _____ ___
\ \ / / __| __|
\ \/\/ /| _|| _|
\_/\_/ |___|_|
[WEF] Wi-Fi Exploitation Framework 1.2
[*] Interfaces:
wlan0
Required parameters:
-i, --interface) The name of your network card interface in managed mode
Optional parameters:
-v, --verbose) Show more info during the attacks
-h, --help) Show this help panel
--version) Print the version and exit
-s) Set tool language to spanish
See here for more information about how to use the tool and other related topics
WEF needs some requirements to work correctly, but don't worry because they will be installed automatically during installation if they aren't installed yet on your system.
aircrack-ng
reaver
mdk4
macchanger
hashcat
xterm
hcxtools
hcxdumptool
pixiewps
lighttpd
dhcp
hostapd
hostapd-wpe
dnsmasq
Take a look at the Wiki where I have more info about the program
Visit the Wiki
-
EvilTwin attack for Enterprise networks
-
More options to crack handshakes
-
Better way to scan APs
-
General improvements
See CONTRIBUTING.md
Thanks to ultrazar and ErKbModifier, they helped me a lot <3
https://github.com/v1s1t0r1sh3r3/airgeddon
https://github.com/FluxionNetwork/fluxion
https://github.com/P0cL4bs/wifipumpkin3
https://github.com/s0lst1c3/eaphammer
https://github.com/derv82/wifite2
https://github.com/aircrack-ng/mdk4
https://github.com/aircrack-ng/aircrack-ng
https://github.com/wifiphisher/wifiphisher
https://github.com/ZerBea/hcxtools
https://github.com/ZerBea/hcxdumptool
https://github.com/Tylous/SniffAir
https://github.com/koutto/pi-pwnbox-rogueap
https://github.com/koutto/pi-pwnbox-rogueap/wiki/01.-WiFi-Basics
Creator isn't in charge of any and has no responsibility for any kind of:
- Illegal use of the project.
- Legal infringement by third parties and users.
- Malicious acts, capable of causing damage to third parties, promoted by the user through this software.
This project is under MIT license
Copyright © 2023, D3Ext