Social Icons

twitter facebook google plus linkedin rss feed email



Sunday, May 14, 2017

How to Use Wifite to Hack Wireless Networks


In this post, I’ll tell you about the most famous wifi hacking tool wifite and how you can use it to hack all kinds of wifi security – WEP, WPA, WPA2, WPS

What is Wifite?
Wifite is for Linux only.
It was designed for use with pentesting distributions of Linux, such as Kali Linux, Pentoo, BackBox; any Linux distributions with wireless drivers patched for injection. The script appears to also operate with Ubuntu 11/10, Debian 6, and Fedora 16.
Wifite must be run as root. This is required by the suite of programs it uses. Running downloaded scripts as root is a bad idea. I recommend using the Kali Linux bootable Live CD, a bootable USB stick (for persistent), or a virtual machine. Note that Virtual Machines cannot directly access hardware so a wireless USB dongle would be required.
Wifite assumes that you have a wireless card and the appropriate drivers that are patched for injection and promiscuous/monitor mode.
Features:
  • sorts targets by signal strength (in dB); cracks closest access points first
  • automatically de-authenticates clients of hidden networks to reveal SSIDs
  • numerous filters to specify exactly what to attack (wep/wpa/both, above certain signal strengths, channels, etc)
  • customizable settings (timeouts, packets/sec, etc)
  • “anonymous” feature; changes MAC to a random address before attacking, then changes back when attacks are complete
  • all captured WPA handshakes are backed up to wifite.py’s current directory
  • smart WPA de-authentication; cycles between all clients and broadcast deauths
  • stop any attack with Ctrl+C, with options to continue, move onto next target, skip to cracking, or exit
  • displays session summary at exit; shows any cracked keys
  • all passwords saved to cracked.txt
Execution
To download and execute wifite, run the commands below:
wget https://raw.github.com/derv82/wifite/master/wifite.py
chmod +x wifite.py
./wifite.py
It comes pre-installed in Kali Linux.
How do you use it?
  1. Open Terminal
  2. Type Wifite
  3. Let It Scan Networks For Approx. 1 min
  4. Press Ctrl+C to stop scanning
  5. Type The number Of Network You Want To Hack
The above steps are for WPS, WEP. For WPA/WPA2 you need to watch the below video – it will help solve many of your problems.
Practical Video Link: Hack All Types Of Wifi In Kali Linux Using Wifite 2016

Note: Use the latest version of Wifite.

Hey My Readers and Visitirs If You Like Us or Our Web Site Please Share and Link back To My Site ... Take Care .,.,.



0 comments:

add

Related Posts Plugin for WordPress, Blogger...
 

Google Analystic

add block