All Projects → bettercap → Bettercap

bettercap / Bettercap

Licence: gpl-3.0
The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.

Programming Languages

go
31211 projects - #10 most used programming language

Projects that are alternatives of or similar to Bettercap

Wirespy
Framework designed to automate various wireless networks attacks (the project was presented on Pentester Academy TV's toolbox in 2017).
Stars: ✭ 293 (-97.27%)
Mutual labels:  wifi, monitoring, mitm, wifi-security
Pidense
🍓📡🍍Monitor illegal wireless network activities. (Fake Access Points), (WiFi Threats: KARMA Attacks, WiFi Pineapple, Similar SSID, OPN Network Density etc.)
Stars: ✭ 358 (-96.67%)
Mutual labels:  wifi, monitoring, redteam, wifi-security
Kickthemout
💤 Kick devices off your network by performing an ARP Spoof attack.
Stars: ✭ 2,005 (-81.32%)
Mutual labels:  wifi, hacking, spoofing
Probequest
Toolkit for Playing with Wi-Fi Probe Requests
Stars: ✭ 167 (-98.44%)
Mutual labels:  wifi, monitoring, wifi-security
Catchme
CatchME - WiFi Fun Box "Having Fun with ESP8266"
Stars: ✭ 28 (-99.74%)
Mutual labels:  wifi, hacking, wifi-security
Bettercap
DEPRECATED, bettercap developement moved here: https://github.com/bettercap/bettercap
Stars: ✭ 2,518 (-76.54%)
Mutual labels:  proxy, mitm, spoofing
Wifi Passview
An open source batch script based WiFi Passview for Windows!
Stars: ✭ 157 (-98.54%)
Mutual labels:  wifi, hacking, wifi-security
Auto-Besside-Capturer
Capture WPA handshakes, using besside-ng. Auto upload to http://wpa-sec.stanev.org for cracking the password.
Stars: ✭ 28 (-99.74%)
Mutual labels:  wifi, wpa2, wifi-security
Mitmap
📡 A python program to create a fake AP and sniff data.
Stars: ✭ 1,526 (-85.78%)
Mutual labels:  wifi, hacking, mitm
wifi-deauther
A fully automatic wifi deauther coded in Python
Stars: ✭ 25 (-99.77%)
Mutual labels:  wifi, wifi-security, deauthentication-attack
mitm
A simple yet effective python3 script to perform DNS spoofing via ARP poisoning
Stars: ✭ 23 (-99.79%)
Mutual labels:  mitm, spoofing, network-attacks
Wifi Pumpkin Deprecated
DEPRECATED, wifipumpkin3 -> https://github.com/P0cL4bs/wifipumpkin3
Stars: ✭ 2,964 (-72.39%)
Mutual labels:  wifi, hacking, mitm
refluxion
Refluxion -- MITM WPA attacks tool
Stars: ✭ 25 (-99.77%)
Mutual labels:  mitm, wifi, wpa2
Pi Pwnbox Rogueap
Homemade Pwnbox 🚀 / Rogue AP 📡 based on Raspberry Pi — WiFi Hacking Cheatsheets + MindMap 💡
Stars: ✭ 798 (-92.57%)
Mutual labels:  wifi, hacking, wifi-security
Pxt Bluetooth Keyboard
BLE HID Keyboard module for micro:bit
Stars: ✭ 44 (-99.59%)
Mutual labels:  ble, hid
Intranet penetration cheetsheets
做redteam时使用,修改自Ridter的https://github.com/Ridter/Intranet_Penetration_Tips
Stars: ✭ 29 (-99.73%)
Mutual labels:  hacking, redteam
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (-16.34%)
Mutual labels:  hacking, redteam
Project Tauro
A Router WiFi key recovery/cracking tool with a twist.
Stars: ✭ 52 (-99.52%)
Mutual labels:  hacking, wifi-security
Hcxdumptool
Small tool to capture packets from wlan devices.
Stars: ✭ 945 (-91.2%)
Mutual labels:  wifi, wifi-security
Pythem
pentest framework
Stars: ✭ 1,060 (-90.13%)
Mutual labels:  proxy, hacking

BetterCap

Release Software License Travis

bettercap is a powerful, easily extensible and portable framework written in Go which aims to offer to security researchers, red teamers and reverse engineers an easy to use, all-in-one solution with all the features they might possibly need for performing reconnaissance and attacking WiFi networks, Bluetooth Low Energy devices, wireless HID devices and Ethernet networks.

UI

Main Features

  • WiFi networks scanning, deauthentication attack, clientless PMKID association attack and automatic WPA/WPA2 client handshakes capture.
  • Bluetooth Low Energy devices scanning, characteristics enumeration, reading and writing.
  • 2.4Ghz wireless devices scanning and MouseJacking attacks with over-the-air HID frames injection (with DuckyScript support).
  • Passive and active IP network hosts probing and recon.
  • ARP, DNS, NDP and DHCPv6 spoofers for MITM attacks on IPv4 and IPv6 based networks.
  • Proxies at packet level, TCP level and HTTP/HTTPS application level fully scriptable with easy to implement javascript plugins.
  • A powerful network sniffer for credentials harvesting which can also be used as a network protocol fuzzer.
  • A very fast port scanner.
  • A powerful REST API with support for asynchronous events notification on websocket to orchestrate your attacks easily.
  • A very convenient web UI.
  • More!

License

bettercap is made with by the dev team and it's released under the GPL 3 license.

Stargazers over time

Stargazers over time

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].