Sophie

Sophie

distrib > Mageia > 9 > x86_64 > media > core-release > by-pkgid > 537d5d4e7bba570e7f670aff72fe5004

wifite-2.2.5-4.mga9.noarch.rpm

Description:

To attack multiple WEP, WPA, and WPS encrypted networks in a row. This tool is
customizable to be automated with only a few arguments. Wifite aims to be the
"set it and forget it" wireless auditing tool.

Sources packages:

Other version of this rpm: