{"id":789,"date":"2008-04-22T06:52:37","date_gmt":"2008-04-22T06:52:37","guid":{"rendered":"https:\/\/www.darknet.org.uk\/?p=789"},"modified":"2015-09-09T19:39:30","modified_gmt":"2015-09-09T11:39:30","slug":"wifizoo-v13-released-passive-info-gathering-for-wifi","status":"publish","type":"post","link":"https:\/\/www.darknet.org.uk\/2008\/04\/wifizoo-v13-released-passive-info-gathering-for-wifi\/","title":{"rendered":"WifiZoo v1.3 Released – Passive Info Gathering for Wifi"},"content":{"rendered":"

[ad]<\/p>\n

WifiZoo is a tool to gather wifi information passively. It is created to be helpful in wifi pentesting and was inspired by ‘Ferret<\/a>‘ from Errata Security.<\/p>\n

The tool is intended to get all possible info from open wifi networks (and possibly encrypted also in the future, at least with WEP) without joining any network, and covering all wifi channels.<\/p>\n

WifiZoo does the following:<\/p>\n