All Projects → kimocoder → wifite2

kimocoder / wifite2

Licence: GPL-2.0 License
Rewrite of the popular wireless network auditor, "wifite" - original source by @derv82 right over

Programming Languages

python
139335 projects - #7 most used programming language
perl
6916 projects
c
50402 projects - #5 most used programming language
C++
36643 projects - #6 most used programming language
assembly
5116 projects
Makefile
30231 projects

Projects that are alternatives of or similar to wifite2

openwrt-useful-tools
A repo containing different tools compiled specifically for the Hak5 WiFi Pineapple MK6 and MK7.
Stars: ✭ 155 (-46.55%)
Mutual labels:  kali-linux, aircrack-ng, hcxtools
wifite2-requirements
This bash script will install wifite2 and its other tools Pyrit, bully, wireshark, hcxtools, hcxdumptool, macchanger
Stars: ✭ 20 (-93.1%)
Mutual labels:  wifite2, pyrit, hcxtools
realtek rtwifi
Realtek RTWIFI - RTL8XXXU mod
Stars: ✭ 32 (-88.97%)
Mutual labels:  kali-linux, aircrack-ng, nethunter
8821au-20210708
Linux Driver for USB WiFi Adapters that are based on the RTL8811AU and RTL8821AU Chipsets - v5.12.5.2
Stars: ✭ 40 (-86.21%)
Mutual labels:  kali-linux, aircrack-ng
Wifi Cracking
Crack WPA/WPA2 Wi-Fi Routers with Airodump-ng and Aircrack-ng/Hashcat
Stars: ✭ 9,546 (+3191.72%)
Mutual labels:  hashcat, aircrack-ng
kaliLinuxNethunter-termux
Install Kali Linux Nethunter in termux - orginal by @Hax4us
Stars: ✭ 94 (-67.59%)
Mutual labels:  kali-linux, nethunter
tt7zcrack
7z辅助破解工具 Fast 7zip crack assistant tool which support GPU/CPU, written in Python.
Stars: ✭ 12 (-95.86%)
Mutual labels:  john, hashcat
8821au
Linux Driver for USB WiFi Adapters that are based on the RTL8811AU and RTL8821AU Chipsets
Stars: ✭ 67 (-76.9%)
Mutual labels:  kali-linux, aircrack-ng
Top-Ethical-Hacking-Resources
Stay up-to-date with the latest and greatest ethical hacking tools and resources.
Stars: ✭ 22 (-92.41%)
Mutual labels:  kali-linux
hashcatbenchmark
Benchmark in Hashcat for diferents GPU's
Stars: ✭ 19 (-93.45%)
Mutual labels:  hashcat
multicapconverter
Tool used to Convert a cap/pcap/pcapng capture file to a hashcat hcwpax/hccapx/hccap/hcpmkid/hceapmd5/hceapleap file
Stars: ✭ 43 (-85.17%)
Mutual labels:  hashcat
Pentest-Bookmarkz
A collection of useful links for Pentesters
Stars: ✭ 118 (-59.31%)
Mutual labels:  kali-linux
RockYou2021.txt
RockYou2021.txt is a MASSIVE WORDLIST compiled of various other wordlists. RockYou2021.txt DOES NOT CONTAIN USER:PASS logins!
Stars: ✭ 288 (-0.69%)
Mutual labels:  hashcat
kali-live-build
Kali Live Build Scripts
Stars: ✭ 25 (-91.38%)
Mutual labels:  kali-linux
mini-kali
Docker image for hacking
Stars: ✭ 15 (-94.83%)
Mutual labels:  kali-linux
agent
hashtopolis.org
Stars: ✭ 19 (-93.45%)
Mutual labels:  hashcat
packer-kvm
Create VM templates with Packer for usage with Libvirt/KVM virtualization : CentOS 7, CentOS 8, CentOS 8 Stream, Alma Linux, Rocky Linux, Bionic (Ubuntu 1804), Focal (Ubuntu 2004), Debian 11 (stable), Kali Linux, Fedora 33 and Fedora 34.
Stars: ✭ 99 (-65.86%)
Mutual labels:  kali-linux
TORhunter
Designed to scan and exploit vulnerabilities within Tor hidden services. TORhunter allows most tools to work as normal while resolving .onion
Stars: ✭ 47 (-83.79%)
Mutual labels:  kali-linux
lazyaircrack
Automated tool for WiFi hacking.
Stars: ✭ 301 (+3.79%)
Mutual labels:  aircrack-ng
VirusX5
The Most Powerful Fake Page Redirecting tool...
Stars: ✭ 15 (-94.83%)
Mutual labels:  kali-linux

GitHub version GitHub issues GitHub forks GitHub stars Android Supported GitHub license

Wifite

This repo is a complete re-write of wifite, a Python script for auditing wireless networks.

Wifite runs existing wireless-auditing tools for you. Stop memorizing command arguments & switches!

Wifite is designed to use all known methods for retrieving the password of a wireless access point (router). These methods include:

  1. WPS: The Offline Pixie-Dust attack
  2. WPS: The Online Brute-Force PIN attack
    WPS: The Offline NULL PIN attack
  3. WPA: The WPA Handshake Capture + offline crack.
  4. WPA: The PMKID Hash Capture + offline crack.
  5. WEP: Various known attacks against WEP, including fragmentation, chop-chop, aireplay, etc.
  6. WIFI Signal jammer, block specific accesspoints or multiple. signal jamming only works for specific Atheros WiFi chipsets.

Run wifite, select your targets, and Wifite will automatically start trying to capture or crack the password.

Supported Operating Systems

Wifite is designed specifically for the latest version of Kali Linux. ParrotSec is also supported.

NetHunter (Android) is also widely supported by wifite, but it will require a custom kernel with modules support and various patches for injection in order to work. Tested working like a charm on Android 10 (Q).

More information regarding Android: NetHunter is found there and you should also take a look at the NetHunter WIKI which is more up to date then Nethunter.com .

Other pen-testing distributions (such as BackBox or Ubuntu) have outdated versions of the tools used by Wifite. Do not expect support unless you are using the latest versions of the Required Tools, and also patched wireless drivers that support injection.

Required Tools

First and foremost, you will need a wireless card capable of "Monitor Mode" and packet injection (see this tutorial for checking if your wireless card is compatible and also this guide). There are many cheap wireless cards that plug into USB available from online stores.

Second, only the latest versions of these programs are supported and must be installed for Wifite to work properly:

Required:

  • It's recommended to use python3 as python2 was marked deprecated as of january 2020.
  • Iw: For identifying wireless devices already in Monitor Mode.
  • Ip: For starting/stopping wireless devices.
  • Aircrack-ng suite, includes:
    • airmon-ng: For enumerating and enabling Monitor Mode on wireless devices.
    • aircrack-ng: For cracking WEP .cap files and WPA handshake captures.
    • aireplay-ng: For deauthing access points, replaying capture files, various WEP attacks.
    • airodump-ng: For target scanning & capture file generation.
    • packetforge-ng: For forging capture files.

Optional, but Recommended:

  • tshark: For detecting WPS networks and inspecting handshake capture files.
  • reaver: For WPS Pixie-Dust & brute-force attacks.
    • Note: Reaver's wash tool can be used to detect WPS networks if tshark is not found.
  • bully: For WPS Pixie-Dust & brute-force attacks.
    • Alternative to Reaver. Specify --bully to use Bully instead of Reaver.
    • Bully is also used to fetch PSK if reaver cannot after cracking WPS PIN.
  • coWPAtty: For detecting handshake captures.
  • pyrit: For detecting handshake captures.
  • hashcat: For cracking PMKID hashes.
  • ath_masker: Inject packets using the MAC address of the device, where the last byte of the MAC address can be anything. When other devices sent frames to these spoofed MAC addresses, the Atheros device will send ACKs.
  • modwifi: tools to perform low-layer attacks such as reactive and constant jamming using commodity devices. Reactive jamming allows you to block specific Wi-Fi packets.

Install dependencies

Either, do it the proper python way with

$ pip3 install -r requirements.txt

Or with our experimental Makefile setup see all commands available with

$ sudo make help

Run Wifite

$ git clone https://github.com/kimocoder/wifite2.git
$ cd wifite2
$ sudo ./Wifite.py

Install Wifite

To install onto your computer (so you can just run wifite from any terminal), again, the choice is the old fashioned way of python ..

$ sudo python3 setup.py install
$ make help

This will install wifite to /usr/sbin/wifite which should be in your terminal path.

Note: To uninstall, simply do

sudo make uninstall

Brief Feature List

  • PMKID hash capture (enabled by-default, force with: --pmkid)
  • WPS Offline Brute-Force Attack aka "Pixie-Dust". (enabled by-default, force with: --wps-only --pixie)
  • WPS Online Brute-Force Attack aka "PIN attack". (enabled by-default, force with: --wps-only --no-pixie)
  • WPA/2 Offline Brute-Force Attack via 4-Way Handshake capture (enabled by-default, force with: --no-wps)
  • Validates handshakes against pyrit, tshark, cowpatty, and aircrack-ng (when available)
  • Various WEP attacks (replay, chopchop, fragment, hirte, p0841, caffe-latte)
  • Automatically decloaks hidden access points while scanning or attacking.
    • Note: Only works when channel is fixed. Use -c <channel>
    • Disable this using --no-deauths
  • 5Ghz support for some wireless cards (via -5 switch).
    • Note: Some tools don't play well on 5GHz channels (e.g. aireplay-ng)
  • Stores cracked passwords and handshakes to the current directory (--cracked)
    • Includes information about the cracked access point (Name, BSSID, Date, etc).
  • Easy to try to crack handshakes or PMKID hashes against a wordlist (--crack)

TIP! Use wifite.py -h -v for a collection of switches and settings for your own customization, automation, timers and so on ..

What's new?

Comparing this repo to the "old wifite" @ https://github.com/derv82/wifite

  • Less bugs
    • Cleaner process management. Does not leave processes running in the background (the old wifite was bad about this).
    • No longer "one monolithic script". Has working unit tests. Pull requests are less-painful!
  • Speed
    • Target access points are refreshed every second instead of every 5 seconds.
  • Accuracy
    • Displays realtime Power level of currently-attacked target.
    • Displays more information during an attack (e.g. % during WEP chopchop attacks, Pixie-Dust step index, etc)
  • Educational
    • The --verbose option (expandable to -vv or -vvv) shows which commands are executed & the output of those commands.
    • This can help debug why Wifite is not working for you. Or so you can learn how these tools are used.
  • More-actively developed, with some help from the awesome open-source community.
  • Python 3 support.
  • Sweet new ASCII banner.

What's gone?

  • Some command-line arguments (--wept, --wpst, and other confusing switches).
    • You can still access some of these obscure options, try wifite -h -v

What's not new?

  • (Mostly) Backwards compatible with the original wifite's arguments.
  • Same text-based interface everyone knows and loves.

Screenshots

NetHunter Android 10 (Q) scanning for targets / target information Scanning for targets


Cracking WPS PIN using reaver's Pixie-Dust attack, then fetching WPA key using bully: Pixie-Dust with Reaver to get PIN and Bully to get PSK


Cracking WPA key using PMKID attack: PMKID attack


Decloaking & cracking a hidden access point (via the WPA Handshake attack): Decloaking and Cracking a hidden access point


Cracking a weak WEP password (using the WEP Replay attack): Cracking a weak WEP password


Cracking a pre-captured handshake using John The Ripper (via the --crack option): --crack option

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].