Sophie

Sophie

distrib > Mageia > 8 > i586 > media > core-release > by-pkgid > 3f59cdd7a2f43bfafbab0638dea10396

wifite-2.2.5-1.mga8.noarch.rpm

Description:

To attack multiple WEP, WPA, and WPS encrypted networks in a row. This tool is
customizable to be automated with only a few arguments. Wifite aims to be the
"set it and forget it" wireless auditing tool.

Sources packages:

Other version of this rpm: