Wifite — Easy & Automated Wireless Auditing

June 27, 2023

Features of Wifite

With the help of wifite we can audit WEP, WPA, WPS encrypted network by by multiple attacks. Before using this powerful tool we gonna check it’s features:

  1. Wifite can shorts targets by signal strength that means we can crack the good signal or the closest access points first.
  2. It can automatically de-authenticate clients of hidden networks and then reveal their SSID’s.

Here we need to keep in mind that we must plug on our

Here we need to select our wireless interface (In our case it is #2, it is our external WiFi adapter), so we press 2 and hit Enter ↲. In the following screenshot we can see that Wifite turns on Monitor mode and scanning for targets:

Here we can stop the scanning process if we got our target Wireless network by pressing CTRL+C. (Here we got a our home WiFi nothing more).

In the following screenshot we can see that we need to select our target network or we can say all and press Enter ↲ for auditing all wireless networks found.

Then Wifite will start auditing the wireless network(s), It will start from capturing handshakes, then automatically try to crack the handshake file using a default wordlist (/usr/share/dict/wordlist-portable.txt). As we can see in the following screenshot:

Now this default wordlist is not enough to crack our password (after-all we are working on cybersecurity). If we want to use another wordlist then we can try following command to run wifite:

sudo wifite --dict /location/of/wordlist.txt

In the following screenshot we can see that wifite is going to use our mentioned wordlist for cracking handshake file.

If we want to use pixie dust attack using wifite then we should use command sudo wifite –bully (Use bully program for WPS PIN & Pixie-Dust attacks) or sudo wifite –reaver (Use reaver program for WPS PIN & Pixie-Dust attacks). To attack access points with over 50 dB of power (-pow 50) using the WPS attack (-wps), and command will be sudo wifite -pow 50 -wps.

We can see all other options on the help menu (wifite -h), and learn how we can use wifite tool.

Warning: This article is written for educational and security awareness purpose. Damaging others is not ethical and may be consider as offensive crime. We don’t support any unethical works. All the tests in this article is done at our own lab by attacking our own devices.

Wifite is an automated WiFi cracking tool on Kali Linux, we just need to run wifite, select our targets, and Wifite will automatically start trying to capture or crack the password or other attacks.

Love our articles? Make sure to follow us on Twitter and GitHub, we post article updates there. To join our KaliLinuxIn family, join our Telegram Group. We are trying to build a community for Linux and Cybersecurity. For anything we always happy to help everyone on the comment section. As we know our comment section is always open to everyone. We read each and every comment and we always reply.

Article posted by: https://www.kalilinux.in/2022/01/wifite.html
——————————————————————————————————————–
Infocerts, 5B 306 Riverside Greens, Panvel, Raigad 410206 Maharashtra, India
Contact us – https://www.infocerts.com

This is the article generated by feed coming from KaliLinux.in and Infocerts is only displaying the content.

Open Whatsapp chat
Whatsapp Us
Chat with us for faster replies.