Sophie

Sophie

distrib > Mageia > 7 > armv7hl > media > core-release > by-pkgid > 9d2c0e60b033b48abb3b2babec521cc1

wifite-2.0r85-6.mga7.noarch.rpm

Description:

To attack multiple WEP, WPA, and WPS encrypted networks in a row. This tool is
customizable to be automated with only a few arguments. Wifite aims to be the
"set it and forget it" wireless auditing tool.

Sources packages:

Other version of this rpm: