
WifiForge
provides a safe and legal environment for learning WiFi hacking. Based on the open source mininet-wifi, this project automatically sets up the networks and tools needed to run a variety of WiFi exploitation labs, removing the need for the overhead and hardware normally required to perform these attacks.

The installation script will only run on Ubuntu, Parrot, or Kali. It is suggested to run WifiForge on Ubuntu version 24.04 or the lastest version of Kali. The WifiForge installation script may disrupt normal operating system use, it is suggested to use a fresh install, virtual machine, or build using the provided dockerfile (see Set-Up Guide/Docker)
WifiForge should work on any linux operating system using the docker image. The following Operating Systems have been tested and are confirmed to work. Kali Linux Parrot OS Ubuntu
https://mininet-wifi.github.io/ https://www.hackingarticles.in/wireless-penetration-testing-pmkid-attack/ https://en.wikipedia.org/wiki/IEEE_802.11i-2004 https://www.wildwesthackinfest.com https://nmap.org/ https://en.wikipedia.org/wiki/Situation_awareness https://www.educba.com/linux-network-manager/ https://www.aircrack-ng.org/ https://www.aircrack-ng.org/doku.php?id=airodump-ng https://www.aircrack-ng.org/doku.php?id=cracking_wpa https://charlesreid1.com/wiki/Aircrack_and_John_the_Ripper
Made with ❤️ by Black Hills Infosec