E013 – WiFi Password Stealer (for Windows) - Black Hat Hacking

Black Hat Hacking

All About Black Hat Hacking Tutorials...

Friday 13 March 2020

E013 – WiFi Password Stealer (for Windows)

E013 – WiFi Password Stealer (for Windows)



A little VBScript E013 that steal Wifi passwords from Windows. Into the file WifiName.txt you can see the password of every saved wifi available on every windows computer that support VBscript

 Don't modify the script with notepad, use text editor (like GNU Emacs, Vim, Atom, Vscode, Sublime text ...) 

No comments:

Post a Comment

Note: only a member of this blog may post a comment.