Wifite

About

Wifite is a tool written in python used for pentesting wireless networks. It's an automated tool that utilizes aircrack-ng, and other tools such as hcxdumptool, tshark, bully, reaver, and more to obtain WiFi handshakes, PMKID attacks. That also can perform WPS and WEP attacks.

Installing

Install prerequisites

git clone https://github.com/kimocoder/wifite2.git
cd wifite2 && pip3 install -r requirements.txt

Running and installing to system

To run wifite without installing, run it from the repository

sudo ./wifite.py

To install it to the system

sudo python3 setup.py install

Usage

To show various types of attacks and arguments we can use

sudo wifite -h

We can specify a wireless interface with

sudo wifite -i (interface)

OR if we only have one WiFi interface on that is capable of monitor mode, we can just run it as is.

WPA

We can do a WPA attack on a target network with

sudo wifite --wpa

This will enable monitor mode on the wireless interface and begin scanning for networks.

I will target Pixel7, number 2

This starts with a PMKID attack, then moves onto a WPA Handshake attack if a PMKID is unable to be obtained.

*Note, we can skip the PMKID attack by adding the argument --no-pmkid

When obtaining a WPA handshake attack, this will attempt to de-authenticate clients from the network until we have obtained the handshake.

When the handshake is captured we see where it was saved to with the name of it. It will attempt to crack it automatically with aircrack-ng using their default worldlist wordlist-probably.txt

If you would like to use your own dictionary, such as rockyou.txt we can use the --dict argument.

Last updated