[ad]
WifiZoo is a tool to gather wifi information passively. It is created to be helpful in wifi pentesting and was inspired by ‘Ferret‘ from Errata Security.
The tool is intended to get all possible info from open wifi networks (and possibly encrypted also in the future, at least with WEP) without joining any network, and covering all wifi channels.
WifiZoo does the following:
- gathers bssid->ssid information from beacons and probe responses
- gathers list of unique SSIDS found on probe requests
- gathers the list and graphs which SSIDS are being probed from what sources
- gathers bssid->clients information and outputs it in a file that you can later use with graphviz and get a graph with “802.11 bssids->clients”.
- gathers ‘useful’ information from unencrypted wifi traffic (ala Ferret,and dsniff, etc); like pop3 credentials, smtp traffic, http cookies/authinfo, msn messages,ftp credentials, telnet network traffic, nbt, etc.
You can download WifiZoo v1.3 here:
Or read more here.
fever says
sounds like an interesting and very useful tool. think i’ll give it a try. hope it doesn’t disappoint.
arkwin says
just stick with aircrack-ng suit.
Morgan Storey says
Pre my linux learnings I used to use ferret for packet capturing and it was pretty good but yeah I’ll just stick with Kismet, just a “sudo kismet” away, then wireshark and aircrack to interpret the captures.
Keith says
Wifizoo is a great tool!!!
And just in case your interest. I’ve further extended Wifizoo by redesigning the gui front end. Can download at my site if you like.
http://www.killthepage.com/
Navin says
@ arkwi
seriously man, aircrack-ng is a great tool but even I’ve wanted to try something new….hope wifizoo (10/10 for the name BTW) can pull one over it
downloading now!!
Keith says
The two tools are for different uses. Aircrack-Ng or Kismet is still needed at the moment to control the card and capture data. The Wifizoo tool is merely a cool way of displaying the info, such as msn conversations, ftp data, captured cookies etc.
Plus you can easily use the captured cookies to hijack gmail sessions for example. You could still do this with airodump-ng and Wireshark, but this tool is just much more convenient for this task. For example if you we’re doing a presentation for non-techies where visual examples have more impact.
thanks to hernan ochoa!
keith says
hi all, have updated new site with new Wifizoo EEEPC edition.
http://www.wifizoo.info