Brute-force Attack ToolsGithub ToolsLinux Hacking ToolsNetwork Hacking ToolsWi-fi Hacking Tools

Wifite

automated wifi hacking

wifi hacking tool

Wifite is designed to use all known methods for retrieving the password of a wireless access point (router). These methods include:

  1. WPS: The Offline Pixie-Dust attack
  2. WPS: The Online Brute-Force PIN attack
  3. WPA: The WPA Handshake Capture + offline crack.
  4. WPA: The PMKID Hash Capture + offline crack.
  5. WEP: Various known attacks against WEP, including fragmentation, chop-chop, aireplay, etc.

Run wifite, select your targets, and Wifite will automatically start trying to capture or crack the password.

Required:

  • python: Wifite is compatible with both python2 and python3.
  • iwconfig: For identifying wireless devices already in Monitor Mode.
  • ifconfig: For starting/stopping wireless devices.
  • Aircrack-ng suite, includes:
    • airmon-ng: For enumerating and enabling Monitor Mode on wireless devices.
    • aircrack-ng: For cracking WEP .cap files and WPA handshake captures.
    • aireplay-ng: For deauthing access points, replaying capture files, various WEP attacks.
    • airodump-ng: For target scanning & capture file generation.
    • packetforge-ng: For forging capture files.

Run Wifite
git clone https://github.com/derv82/wifite2.git cd wifite2 sudo ./Wifite.py 
Install WifiteTo install onto your computer (so you can just run wifite from any terminal), run:
sudo python setup.py install
This will install wifite to /usr/sbin/wifite which should be in your terminal path.

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *

Check Also
Close
Back to top button

Adblock Detected

Please disable Ads blocker to access hausa hackers