Wifite - Crack any wifi password within 5 minutes

Wifite is an automated wireless attack tool. Wifite was designed for use with pentesting distributions of Linux, such as Kali LinuxPentooBackBox; any Linux distributions with wireless drivers patched for injection. The script appears to also operate with Ubuntu 11/10, Debian 6, and Fedora 16.

Wifite must be run as root. This is required by the suite of programs it uses. Running downloaded scripts as root is a bad idea. I recommend using the Kali Linux bootable Live CD, a bootable USB stick (for persistent), or a virtual machine. Note that Virtual Machines cannot directly access hardware so a wireless USB dongle would be required.

Wifite assumes that you have a wireless card and the appropriate drivers that are patched for injection and promiscuous/monitor mode.

Features

  1. sorts targets by signal strength (in dB); cracks closest access points first
  2. automatically de-authenticates clients of hidden networks to reveal SSIDs
  3. numerous filters to specify exactly what to attack (WEP/WPA/both, above certain signal strengths, channels, etc)
  4. customizable settings (timeouts, packets/sec, etc)
  5. “anonymous” feature; changes MAC to a random address before attacking, then changes back when attacks are complete
  6. all captured WPA handshakes are backed up to wifite current directory
  7. smart WPA de-authentication; cycles between all clients and broadcast deauths
  8. stop any attack with Ctrl+C, with options to continue, move onto the next target, skip to cracking, or exit
  9. displays session summary at exit; shows any cracked keys
  10. all passwords saved to cracked.txt

How To Hack Wifi Password With Wifite Tool

Step 1:

First, we need to start the wifite tool on a Linux machine so type the below command

									sudo wifite				
Wifite – Crack any wifi password within 5 minutes
Start wifite Tool

Step 2:

After that this tool will automatically scan the surrounding wifi networks with a monitor mode

Wifite – Crack any wifi password within 5 minutes
Scan surrounding WiFi

Step 3:

Now stop the scanning process press CTRL + C. Then select the WIFI you want to crack. Once you make up your mind, the handshake capture process begins.

Wifite – Crack any wifi password within 5 minutes
Start Handshake Capturing

Step 4:

Once get the handshake file it will start to crack the password with the default password list.

Wifite – Crack any wifi password within 5 minutes
Crack WIFI password

If you want to change the default password list means to go to the below directory and delete the default password list paste your custom password list with the name of wordlist-probable.txt

									/usr/share/dict/wordlist-probable.txt				

Post a Comment

أحدث أقدم