Cancro29 / NETHERCAP

A Wi-Fi penetration testing tool for ESP8266 and ESP-32
88 stars 14 forks source link

PMKID & WPA/WPA2 Handshake capture #16

Open krisss117 opened 1 month ago

krisss117 commented 1 month ago

In the future, you can add features such as:

From https://github.com/risinek/esp32-wifi-penetration-tool

Cancro29 commented 1 month ago

I've considered making this feature available, but I'm having hard time understanding risinek's code. Probably won't coming soon enough.

TheAjaykrishnanR commented 3 weeks ago

is it even possible ? I have read in an article that esp 8266 truncation does not allow it to capture the 4 way handshake : https://www.varonis.com/blog/hacking-wi-fi-with-the-esp8266

Cancro29 commented 3 weeks ago

Yes, it is only possible on ESP32. He meant implementing handshake capture on ESP32 version of NETHERCAP, not ESP8266