PoC code for stealing the WiFi password of a network with a Lovebox IOT device connected
You cannot select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
Graham Helton 7527e875e2
Update README.md
2 years ago
README.md Update README.md 2 years ago
loveboxer.py Init 3 years ago

README.md

LoveBoxer

PoC code for stealing the WiFi password of a network with a Lovebox IOT device connected. This PoC is what I used in this blogpost

Usage

Make sure you run with sudo!

sudo pip install wifi colorama
chmod +x loveboxer.py
sudo ./loveboxer

Loveboxer.py needs to be run as root in order to look for wifi interfaces.

exploit