Skip to content

Pull requests: derv82/wifite2

Author
Filter by author
Loading
Label
Filter by label
Loading
Use alt + click/return to exclude labels
or + click/return for logical OR
Projects
Filter by project
Loading
Milestones
Filter by milestone
Loading
Reviews
Assignee
Filter by who’s assigned
Sort

Pull requests list

Fix missing arg psk crack results wps
#462 opened Nov 22, 2023 by KevinShindel Loading…
Fix reaver output
#460 opened Nov 21, 2023 by KevinShindel Loading…
Allow airodump-ng to exit & get reaped
#436 opened May 25, 2023 by cbrunnkvist Loading…
Update Dockerfile
#433 opened Apr 7, 2023 by SunnatBEK-dev Loading…
"A" based wordlist for WPA/WPA2 cracking added
#376 opened Jan 9, 2022 by apantzar Loading…
Eviltwin
#342 opened May 12, 2021 by Anshu4343 Loading…
[Fixed] Corrected Network-Manager issue
#341 opened Apr 29, 2021 by IamLucif3r Loading…
Fix wifite crack mode crash on python3
#219 opened Apr 29, 2019 by Snawoot Loading…
Update Dockerfile
#199 opened Mar 12, 2019 by random-robbie Loading…
Missing hcxdumptool and hcxpcaptool
#197 opened Mar 6, 2019 by smittyadventure Loading…
typo in docstring __main__.py
#190 opened Jan 15, 2019 by jvanmelckebeke Loading…
Infinite attack
#181 opened Nov 21, 2018 by RaduNico Loading…
Added blank PIN attack
#176 opened Nov 13, 2018 by jrhigueras Loading…
add badges
#175 opened Nov 12, 2018 by noraj Loading…
Ignore multiple ESSIDs with -E
#166 opened Oct 23, 2018 by RaduNico Loading…
Wpa personal vs enterprise
#163 opened Oct 21, 2018 by andrei10t Loading…
Bugfix PRs - Two bugs fixed
#158 opened Oct 19, 2018 by RaduNico Loading…
Typo fix
#150 opened Oct 5, 2018 by Conder000 Loading…
args.py: Select multiple scan channels
#145 opened Sep 24, 2018 by RaduNico Loading…
Another "Generator Expressions" improvements
#130 opened Aug 25, 2018 by deix Loading…
ProTip! Find all pull requests that aren't related to any open issues with -linked:issue.