hcxtool topic

List hcxtool repositories

wpa2own

67
Stars
31
Forks
Watchers

Use hashcat to crack WPA2 PSK (Pre-Shared Key) passwords!

easy-hcx

15
Stars
6
Forks
Watchers

Bash script using hcxdumptool, hcxtools and hashcat to collect WPA2 handshakes and/or PMKIDs, convert them to hashcat format and perform dictionary attacks to crack their passwords.