Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
SERVICE

Locked Wifite 2.2.3


itsMe

Recommended Posts

This is the hidden content, please

This is the hidden content, please

This is the hidden content, please

This is the hidden content, please

Rewrite of the popular wireless network auditor, "wifite"


This is the hidden content, please

Wifite

This repo is a complete re-write of wifite, a Python script for auditing wireless networks.

Wifite runs existing wireless-auditing tools for you. Stop memorizing command arguments & switches!

Wifite is designed to use all known methods for retrieving the password of a wireless access point (router). These methods include:

  •     WPS: The Offline Pixie-Dust attack
  •     WPS: The Online Brute-Force PIN attack
  •     WPA: The WPA Handshake Capture + offline crack.
  •     WPA: The PMKID Hash Capture + offline crack.
  •     WEP: Various known attacks against WEP, including fragmentation, chop-chop, aireplay, etc.

Run wifite, select your targets, and Wifite will automatically start trying to capture or crack the password.
 

Supported Operating Systems

Wifite is designed specifically for the latest version of Kali Linux. ParrotSec is also supported.

Other pen-testing distributions (such as BackBox or Ubuntu) have outdated versions of the tools used by Wifite. Do not expect support unless you are using the latest versions of the Required Tools, and also patched wireless drivers that support injection.


Required Tools

First and foremost, you will need a wireless card capable of "Monitor Mode" and packet injection (see this tutorial for checking if your wireless card is compatible and also this guide). There are many cheap wireless cards that plug into USB available from online stores.

Second, only the latest versions of these programs are supported and must be installed for Wifite to work properly:


What's new?

Cita

 

Comparing this repo to the "old wifite" @

This is the hidden content, please

    Less bugs
        Cleaner process management. Does not leave processes running in the background (the old wifite was bad about this).
        No longer "one monolithic script". Has working unit tests. Pull requests are less-painful!
    Speed
        Target access points are refreshed every second instead of every 5 seconds.
    Accuracy
        Displays realtime Power level of currently-attacked target.
        Displays more information during an attack (e.g. % during WEP chopchop attacks, Pixie-Dust step index, etc)
    Educational
        The --verbose option (expandable to -vv or -vvv) shows which commands are executed & the output of those commands.
        This can help debug why Wifite is not working for you. Or so you can learn how these tools are used.
    More-actively developed.
    Python 3 support.
    Sweet new ASCII banner.

 

 

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.