WilsonBradley / wifite

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

wifite

An automated wireless attack tool.

About

Wifite is for Linux only.

Wifite was designed for use with pentesting distributions of Linux, such as Kali Linux, Pentoo, BackBox; any Linux distributions with wireless drivers patched for injection. The script appears to also operate with Ubuntu 11/10, Debian 6, and Fedora 16.

Wifite must be run as root. This is required by the suite of programs it uses. Running downloaded scripts as root is a bad idea. I recommend using the Kali Linux bootable Live CD, a bootable USB stick (for persistent), or a virtual machine. Note that Virtual Machines cannot directly access hardware so a wireless USB dongle would be required.

Wifite assumes that you have a wireless card and the appropriate drivers that are patched for injection and promiscuous/monitor mode.

Execution

To download and execute wifite, run the commands below:

wget https://github.com/derv82/wifite/raw/master/wifite.py (devr82's version) or wget https://github.com/brianpow/wifite/raw/master/wifite.py (brianpow's version)
chmod +x wifite.py
./wifite.py

More Complex Examples (only work in brianpow's version)###

wifite.py --mac --showb --attack all,-eMYWIFI,-wpa0 --timeout 120,e,n\>50 --save ap.csv --two --wpssave --wepsaveiv

Meaning: Anonymize my MAC address; show BSSID when scanning; attack all APs excepts APs with name containing MYWIFI, exclude WPA APs without client; Automatically attack APs after scanning for 120 seconds, or if hidden network is detected, or if total targets are more than 50; Save scanned APs into ap.csv; List APs in two columns; Save '.wpc' progress file after WPS PIN attack in 'wps' folder under current folder; Save captured IVs file in '.ivs' format under 'wep' of current folder.

Required Programs

Please see the installation guide on the wiki for help installing any of the tools below.

  • Python 2.7.x. Wifite is a Python script and requires Python to run.

  • aircrack-ng suite. This is absolutely required. The specific programs used in the suite are:

    • airmon-ng,
    • airodump-ng,
    • aireplay-ng,
    • packetforge-ng, and
    • aircrack-ng.
  • Standard linux programs.

    • iwconfig, ifconfig, which, iw

Suggested Programs

* indicates program is not included in Backtrack 5 R1

  • *reaver, a Wifi-Protected Setup (WPS) attack tool. Reaver includes a scanner "walsh" (or "wash") for detecting WPS-enabled access points. Wifite uses Reaver to scan for and attack WPS-enabled routers.

  • *pyrit, a GPU cracker for WPA PSK keys. Wifite uses pyrit (if found) to detect handshakes.

  • tshark. Comes bundled with Wireshark, packet sniffing software.

  • cowpatty, a WPA PSK key cracker. Wifite uses cowpatty (if found) to detect handshakes.

Licensing

Wifite is licensed under the GNU General Public License version 2 (GNU GPL v2).

(C) 2010-2015 Derv Merkler

About


Languages

Language:Python 100.0%