this post was submitted on 21 Nov 2023
1 points (100.0% liked)

pwnagotchi

11 readers
1 users here now

Pwnagotchi is an A2C-based “AI” powered by bettercap and running on a Raspberry Pi Zero W that learns from its surrounding WiFi environment in order to maximize the crackable WPA key material it captures (either through passive sniffing or by performing deauthentication and association attacks). This material is collected on disk as PCAP files containing any form of handshake supported by hashcat, including full and half WPA handshakes as well as PMKIDs.

founded 10 months ago
MODERATORS
no comments (yet)
sorted by: hot top controversial new old
there doesn't seem to be anything here