hcxtools VS reaver-wps-fork-t6x

Compare hcxtools vs reaver-wps-fork-t6x and see what are their differences.

Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
hcxtools reaver-wps-fork-t6x
6 3
1,872 1,613
- -
9.1 1.9
about 1 month ago 9 months ago
C C
MIT License -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

hcxtools

Posts with mentions or reviews of hcxtools. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-05-16.
  • How to capture a handshake, I own a macOS
    5 projects | /r/hacking | 16 May 2023
    . . .´ · . . · `. wifite 2.2.5 : : : (¯) : : : automated wireless auditor `. · ` /¯\ ´ · .´ https://github.com/derv82/wifite2 ` /¯¯¯\ ´ [!] Error: Required app iwconfig was not found. install @ apt-get install wireless-tools [!] Warning: Recommended app bully was not found. install @ https://github.com/aanarchyy/bully [!] Warning: Recommended app pyrit was not found. install @ https://github.com/JPaulMora/Pyrit/wiki [!] Warning: Recommended app hcxdumptool was not found. install @ https://github.com/ZerBea/hcxdumptool [!] Warning: Recommended app hcxpcaptool was not found. install @ https://github.com/ZerBea/hcxtools [!] At least 1 Required app is missing. Wifite needs Required apps to run main:~ lung$
  • Some Pwnagotchi Pr0n ;-)
    2 projects | /r/pwnagotchi | 4 Jan 2023
    I really, really would love to get DiscoHash working but the pre-req of getting hcxtools built on the Pwnagotchi is currently broken.
  • Wifite Issues
    4 projects | /r/linuxquestions | 7 Apr 2022
    [!] Warning: Recommended app hcxpcaptool was not found. install @ https://github.com/ZerBea/hcxtools
  • How do i perform pmkid on ap?
    2 projects | /r/HowToHack | 8 Feb 2022
  • pcap file wont be converted
    1 project | /r/pwnagotchi | 16 Jul 2021
    > git clone https://github.com/ZerBea/hcxtools.git
  • At least 1 Required app is missing. Wifite needs Required apps to run
    7 projects | /r/Ubuntu | 26 Apr 2021
    [!] Error: Required app aircrack-ng was not found. install @ https://www.aircrack-ng.org/install.html [!] Error: Required app iwconfig was not found. install @ apt-get install wireless-tools [!] Error: Required app ifconfig was not found. install @ apt-get install net-tools [!] Warning: Recommended app reaver was not found. install @ https://github.com/t6x/reaver-wps-fork-t6x [!] Warning: Recommended app bully was not found. install @ https://github.com/aanarchyy/bully [!] Warning: Recommended app pyrit was not found. install @ https://github.com/JPaulMora/Pyrit/wiki [!] Warning: Recommended app tshark was not found. install @ apt-get install wireshark [!] Warning: Recommended app hashcat was not found. install @ https://hashcat.net/hashcat/ [!] Warning: Recommended app hcxdumptool was not found. install @ https://github.com/ZerBea/hcxdumptool [!] Warning: Recommended app hcxpcaptool was not found. install @ https://github.com/ZerBea/hcxtools [!] Warning: Recommended app macchanger was not found. install @ apt-get install macchanger [!] At least 1 Required app is missing. Wifite needs Required apps to run root@localhost:~/wifite2#

reaver-wps-fork-t6x

Posts with mentions or reviews of reaver-wps-fork-t6x. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-04-03.
  • Hacking WiFi 101: basic concepts, terminology, and a real-life example
    5 projects | dev.to | 3 Apr 2024
    Known tools (scripts) that are used to exploit WPS vulnerabilities are Reaver and Bully. Another great automated tool is Airgeddon. With some luck, you will be able to run these tools on vulnerable access points (or network repeaters, which are usually vulnerable to WPS attacks) and retrieve the key.
  • New router, internal WPS
    1 project | /r/Spectrum | 13 Mar 2023
  • At least 1 Required app is missing. Wifite needs Required apps to run
    7 projects | /r/Ubuntu | 26 Apr 2021
    [!] Error: Required app aircrack-ng was not found. install @ https://www.aircrack-ng.org/install.html [!] Error: Required app iwconfig was not found. install @ apt-get install wireless-tools [!] Error: Required app ifconfig was not found. install @ apt-get install net-tools [!] Warning: Recommended app reaver was not found. install @ https://github.com/t6x/reaver-wps-fork-t6x [!] Warning: Recommended app bully was not found. install @ https://github.com/aanarchyy/bully [!] Warning: Recommended app pyrit was not found. install @ https://github.com/JPaulMora/Pyrit/wiki [!] Warning: Recommended app tshark was not found. install @ apt-get install wireshark [!] Warning: Recommended app hashcat was not found. install @ https://hashcat.net/hashcat/ [!] Warning: Recommended app hcxdumptool was not found. install @ https://github.com/ZerBea/hcxdumptool [!] Warning: Recommended app hcxpcaptool was not found. install @ https://github.com/ZerBea/hcxtools [!] Warning: Recommended app macchanger was not found. install @ apt-get install macchanger [!] At least 1 Required app is missing. Wifite needs Required apps to run root@localhost:~/wifite2#

What are some alternatives?

When comparing hcxtools and reaver-wps-fork-t6x you can also consider the following projects:

esp32-wifi-penetration-tool - Exploring possibilities of ESP32 platform to attack on nearby Wi-Fi networks.

bully

pwnagotchi - (⌐■_■) pwnagotchi

wifite2 - Rewrite of the popular wireless network auditor, "wifite"

aircrack-ng - WiFi security auditing tools suite

hashcat - World's fastest and most advanced password recovery utility

hcxdumptool - Small tool to capture packets from wlan devices.

Pyrit - The famous WPA precomputed cracker, Migrated from Google.

sngrep - Ncurses SIP Messages flow viewer