VenX is a powerful Wi-Fi penetration testing tool designed for Linux operating systems.
Important: This tool is intended for educational and ethical purposes only. Unauthorized access to computer systems, networks, and data is illegal and unethical. Ensure that you have explicit permission from the network owner before using VenX. The author is not responsible for any misuse or damage caused by the tool.
VenX is designed specifically for Linux operating systems.
First and foremost, you will need a wireless card capable of "Monitor Mode" and packet injection.
Required: iwconfig. ifconfig. airmon-ng. aircrack-ng. aireplay-ng. airodump-ng.
Clone the repository to your local machine:
git clone https://github.com/martian58/venx.git
cd venx
python install_requirements.py
git clone https://github.com/martian58/venx.git
cd venx
python venx.py
This project is licensed under the terms of the GNU General Public License (GPL) version 3. See the LICENSE file for details. Contributing
If you would like to contribute to VenX, please open an issue or submit a pull request. Your contributions are highly welcome.