kali_wireless_tools
Analyze wireless networks using Kali Linux tools like airodump-ng and aireplay-ng to identify security vulnerabilities and assess network configurations.
Instructions
Wireless network analysis tools
Input Schema
TableJSON Schema
| Name | Required | Description | Default |
|---|---|---|---|
| tool | Yes | Tool to use (airodump-ng, aireplay-ng, etc.) | airodump-ng |
| interface | No | Wireless interface to use | |
| options | No | Additional options |