Skip to content

initpwn/Wireless-forensics-framework

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Name: Wireless Forensics Framework v0.1

Author: Nipun Jaswal http://www.nipunjaswal.com http://www.nipunjaswal.info

About Project: This is An Open Source Project for Wireless Forensics and this project will be coded in python. This project will focus on Automated Wireless Penetration Testing and Carrying out Wireless Forensics.

Expected Features: [+]Portable [+]Fake MAC Detection [+]Automated Detecion [+]Added Support for Decryption [+]Decryted Data Analysis [+]Automated Attacks [+]Geo Location [+]G.U.I [+]WIDPS

Features In This Version: [+]Portable [+]Fake MAC Detection [Added 18/1/2014] [+]Automated Detection[In Development ]

Project Start Date: 2/Jan/2014 Last Updated : 29/1/2014

About

Wireless Forensics Framework In Python

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages

  • Python 100.0%