Skip to content
/ venx Public

Wifi cracking, pentesting tool. Pre-connection and Post-connection attacks. Capturing handshakes and cracking existing handshakes. ssh Bruteforce and other usefull features

License

Notifications You must be signed in to change notification settings

martian58/venx

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

16 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

VenX - Wi-Fi Pentesting Tool

VenX is a powerful Wi-Fi penetration testing tool designed for Linux operating systems.

Warning

Important: This tool is intended for educational and ethical purposes only. Unauthorized access to computer systems, networks, and data is illegal and unethical. Ensure that you have explicit permission from the network owner before using VenX. The author is not responsible for any misuse or damage caused by the tool.

Supported Operating Systems

VenX is designed specifically for Linux operating systems.

Required Tools

First and foremost, you will need a wireless card capable of "Monitor Mode" and packet injection.

Required: iwconfig. ifconfig. airmon-ng. aircrack-ng. aireplay-ng. airodump-ng.

Install Requirements

Clone the repository to your local machine:

git clone https://github.com/martian58/venx.git
cd venx
python install_requirements.py

Run VenX

git clone https://github.com/martian58/venx.git
cd venx
python venx.py

License

This project is licensed under the terms of the GNU General Public License (GPL) version 3. See the LICENSE file for details. Contributing

If you would like to contribute to VenX, please open an issue or submit a pull request. Your contributions are highly welcome.

About

Wifi cracking, pentesting tool. Pre-connection and Post-connection attacks. Capturing handshakes and cracking existing handshakes. ssh Bruteforce and other usefull features

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

 
 
 

Languages