Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Wifite2 v2.7 - New version of the popular wireless network auditor


itsMe

Recommended Posts

This is the hidden content, please

A complete re-write of wifite, a Python script for auditing wireless networks.

Wifite runs existing wireless-auditing tools for you. Stop memorizing command arguments & switches!

Wifite is designed to use all known methods for retrieving the password of a wireless access point (router). These methods include:

    WPS: The Offline Pixie-Dust attack
    WPS: The Online Brute-Force PIN attack
    WPS: The Offline NULL PIN attack
    WPA: The WPA Handshake Capture + offline crack.
    WPA: The PMKID Hash Capture + offline crack.
    WEP: Various known attacks against WEP, including fragmentation, chop-chop, aireplay, etc.
    WIFI Signal jammer, block specific accesspoints or multiple. signal jamming only works for specific Atheros WiFi chipsets.

Run wifite, select your targets, and Wifite will automatically start trying to capture or crack the password.

Brief Feature List

    PMKID hash capture (enabled by-default, force with: --pmkid)
    WPS Offline Brute-Force Attack aka “Pixie-Dust”. (enabled by-default, force with: --wps-only --pixie)
    WPS Online Brute-Force Attack aka “PIN attack”. (enabled by-default, force with: --wps-only --no-pixie)
    WPA/2 Offline Brute-Force Attack via 4-Way Handshake capture (enabled by-default, force with: --no-wps)
    Validates handshakes against tshark, cowpatty, and aircrack-ng (when available)
    Various WEP attacks (replay, chopchop, fragment, hirte, p0841, caffe-latte)
    Automatically decloaks hidden access points while scanning or attacking.
        Note: Only works when channel is fixed. Use -c <channel>
        Disable this using --no-deauths
    5Ghz support for some wireless cards (via -5 switch).
        Note: Some tools don’t play well on 5GHz channels (e.g. aireplay-ng)
    Stores cracked passwords and handshakes to the current directory (--cracked)
        Includes information about the cracked access point (Name, BSSID, Date, etc).
    Easy to try to crack handshakes or PMKID hashes against a wordlist (--crack)

This is the hidden content, please

Changelog v2.7

    Fix coWPatty support. Finally working again.
    Allow airodump-ng to exit & get reaped
    Supports latest hcxdumptool (v6.3.0) instead of older
    Updated Dockerfile to use Debian Bookworm.
    Updated the README.md

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.