Home Latest Cyber Security News | Network Security Hacking Nzyme Project – An Inclusive WiFi Defense System To Detect Bandits

Nzyme Project – An Inclusive WiFi Defense System To Detect Bandits

by Abeerah Hashim
Nzyme WiFi defense system

A researcher has devised a new strategy to protect wireless networks. Dubbed nzyme, the tool serves as a dedicated WiFi defence system to thwart network hacking attempts. The tool open source tool is available on GitHub.

Nzyme WiFi Defense Project

The security researcher and developer Lennart Koopmann has recently released an open-source WiFi defence system named ‘Nzyme’. The tool serves as an advanced wireless network protection mechanism that detects potential hacking attempts.

Sharing the details, Koopmann revealed that the tool makes use of WiFi adapters to monitor the wireless spectrum. It scans the network and generates alerts as soon as it detects any suspicious behavior. This includes detecting any network hacking attempts via established or novel tools.

Describing the purpose of Nzyme, Koopmann stated in a post,

Existing WiFi IDS systems fall short and can be easily spoofed, even by not very sophisticated attackers with commoditized attack platforms. Wireless networks open a huge attack vector and exploiting it is easy compared to alternative vectors.

Hence, Nzymes serves as a proactive defense mechanism to identify and locate the threats such as WiFi Pineapple or Pwnagotchi.

The nzyme project uses WiFi adapters in monitor mode to scan the frequencies for suspicious behavior, specifically rogue access points and known WiFi attack platforms. Each recorded wireless frame is parsed and optionally sent to a Graylog log management system for long-term storage that allows you to perform forensics and incident response.

Nzyme doesn’t need physical relocation. Rather it requires stationary installation for monitoring the WiFi spectrum.

The researcher has shared screenshots of the tool in the post on Nzyme’s website. Whereas the following video is a demonstration of Nzyme detecting Pwnagotchi.

What Next?

The tool is currently in its development phase, having the first version released as Nzyme v1.0 “Kyle Canyon”.

You may also like