Brute-force Attack ToolsGithub ToolsLinux Hacking ToolsNetwork Hacking ToolsWi-fi Hacking Tools
Wifite
automated wifi hacking

wifi hacking tool
Wifite is designed to use all known methods for retrieving the password of a wireless access point (router). These methods include:
- WPS: The Offline Pixie-Dust attack
- WPS: The Online Brute-Force PIN attack
- WPA: The WPA Handshake Capture + offline crack.
- WPA: The PMKID Hash Capture + offline crack.
- WEP: Various known attacks against WEP, including fragmentation, chop-chop, aireplay, etc.
Run wifite, select your targets, and Wifite will automatically start trying to capture or crack the password.
Required:
python
: Wifite is compatible with bothpython2
andpython3
.iwconfig
: For identifying wireless devices already in Monitor Mode.ifconfig
: For starting/stopping wireless devices.Aircrack-ng
suite, includes:airmon-ng
: For enumerating and enabling Monitor Mode on wireless devices.aircrack-ng
: For cracking WEP .cap files and WPA handshake captures.aireplay-ng
: For deauthing access points, replaying capture files, various WEP attacks.airodump-ng
: For target scanning & capture file generation.packetforge-ng
: For forging capture files.
