Symbianize Forum

Most of our features and services are available only to members, so we encourage you to login or register a new account. Registration is free, fast and simple. You only need to provide a valid email. Being a member you'll gain access to all member forums and features, post a message to ask question or provide answer, and share or find resources related to mobile phones, tablets, computers, game consoles, and multimedia.

All that and more, so what are you waiting for, click the register button and join us now! Ito ang website na ginawa ng pinoy para sa pinoy!

[Linux] Wifite - An automated wireless attack tool

PenTester

Novice
Advanced Member
Messages
40
Reaction score
1
Points
28
Guys tried and tested. :yipee:

Wifite for Linux only, How to use wifite > Wifite Codes & TuT
Sa mga newbie at hindi maintindihan suggest ko learn linux muna po kayo. :lol:


What's New?

The biggest change from version 1 is support for "reaver", a Wifi-Protected Setup (WPS) attack tool. Reaver can compromise the PIN and PSK for many routers that have WPS enabled, usually within hours.

Other changes include a complete code re-write with bug fixes and added stability. Due to problems with the Python Tkinter suite, the GUI has been left out of this latest version

About
Wifite is for Linux only.

Wifite was designed for use with pentesting distributions of Linux, such as Backtrack 5 R1, BlackBuntu, Pentoo, BackBox; any Linux distributions with wireless drivers patched for injection. The script appears to also operate with Ubuntu 11/10, Debian 6, and Fedora 16.

Wifite must be run as root. This is required by the suite of programs it uses. Running downloaded scripts as root is a bad idea. I recommend using the Backtrack 5 R1 bootable Live CD, a bootable USB stick (for persistent), or a virtual machine. Note that Virtual Machines cannot directly access hardware so a wireless USB dongle would be required.

Wifite assumes that you have a wireless card and the appropriate drivers that are patched for injection and promiscuous/monitor mode.

Execution
To download and execute wifite, run the commands below:

wget https://raw.github.com/derv82/wifite/master/wifite.py
chmod +x wifite.py
./wifite.py

Required Programs
Please see the installation guide on the wiki for help installing any of the tools below.

Python 2.7.x. Wifite is a Python script and requires Python to run.

aircrack-ng suite. This is absolutely required. The specific programs used in the suite are:

airmon-ng,
airodump-ng,
aireplay-ng,
packetforge-ng, and
aircrack-ng.
Standard linux programs.

iwconfig, ifconfig, which, iw

For more info: https://github.com/derv82/wifite
 
It should also be mentioned that wifite uses brute-force to crack wpa & wpa2 passwords. W/c is to say, a very time consuming and resource hog process. Though, wifite is best used to capture handshakes. On Kali linux, wifite stores captured handshakes on your home directory. Very convenient specially for learners coz you dont have to search anywhere. There's a handful of tools for this kind of task on linux like fern-wifi-cracker, pyrit, etc. But, then again, all this tools uses brute-fore w/c requires a good dictionary file and plenty of RAM. Its better to use GPU for this tasks but this requires that you have a video card from AMD or NVIDIA at the minimum. WPS? you should better crack wpa's first. Here's a good sample:
http://blackmoreops.wordpress.com/2014/07/08/cracking-wpa-wpa2-with-hashcat-kali-linux/

- - - Updated - - -

It should also be mentioned that wifite uses brute-force to crack wpa & wpa2 passwords. W/c is to say, a very time consuming and resource hog process. Though, wifite is best used to capture handshakes. On Kali linux, wifite stores captured handshakes on your home directory. Very convenient specially for learners coz you dont have to search anywhere. There's a handful of tools for this kind of task on linux like fern-wifi-cracker, pyrit, etc. But, then again, all this tools uses brute-fore w/c requires a good dictionary file and plenty of RAM. Its better to use GPU for this tasks but this requires that you have a video card from AMD or NVIDIA at the minimum. WPS? you should better crack wpa's first. Here's a good sample:
http://blackmoreops.wordpress.com/2014/07/08/cracking-wpa-wpa2-with-hashcat-kali-linux/
 
bookmark muna, for educational purposes lang. Try ko kung gagana :D thanks!
 
It should also be mentioned that wifite uses brute-force to crack wpa & wpa2 passwords. W/c is to say, a very time consuming and resource hog process. Though, wifite is best used to capture handshakes. On Kali linux, wifite stores captured handshakes on your home directory. Very convenient specially for learners coz you dont have to search anywhere. There's a handful of tools for this kind of task on linux like fern-wifi-cracker, pyrit, etc. But, then again, all this tools uses brute-fore w/c requires a good dictionary file and plenty of RAM. Its better to use GPU for this tasks but this requires that you have a video card from AMD or NVIDIA at the minimum. WPS? you should better crack wpa's first. Here's a good sample:
http://blackmoreops.wordpress.com/2014/07/08/cracking-wpa-wpa2-with-hashcat-kali-linux/

- - - Updated - - -

It should also be mentioned that wifite uses brute-force to crack wpa & wpa2 passwords. W/c is to say, a very time consuming and resource hog process. Though, wifite is best used to capture handshakes. On Kali linux, wifite stores captured handshakes on your home directory. Very convenient specially for learners coz you dont have to search anywhere. There's a handful of tools for this kind of task on linux like fern-wifi-cracker, pyrit, etc. But, then again, all this tools uses brute-fore w/c requires a good dictionary file and plenty of RAM. Its better to use GPU for this tasks but this requires that you have a video card from AMD or NVIDIA at the minimum. WPS? you should better crack wpa's first. Here's a good sample:
http://blackmoreops.wordpress.com/2014/07/08/cracking-wpa-wpa2-with-hashcat-kali-linux/

well new version has more accurate WPA handshake capture, it does't really need high spec such as RAM, Video Card, etc. and also try to use some suggested applications.
 
ts, na try mo n b2? gusto mo mkipg-exchange ng dictionary file? may complete set ako for PLDTmyDSL default passwords.
And yes, sa pagcapture ng wpa/wpa2 handshakes, ndi kelangan ng mdaming resources, pero after capturing a handshake, the next step will be to crack that wpa handshake and that is the time where RAM, GPU and a good dictionary file will be a major concern.

Example, using a netbook (Lenovo ideapad s10-3s) with 2GB of RAM, intel atom N550 processor, and a built-in GPU,
cracking a non-default wpa2 handshake from a PLDTmyDSL router will take you to eternity using a 700mb dictionary file.

Unless its a default one, with password combination of probably PLDTWIFID***C, where * is any alphanumeric character,
you may come-up with a very small dictionary file that your hardware (the netbook) could crack in just 30mins.

So, the key here is really to have a very good dictionary file.

What suggested applications are you referring at?

If people wants to learn hacking wpa/wpa2's, you dont have to install wifite.
Download and install kali and all tools you need,
including wifite, fern-wifi-cracker, aircrack-ng suite and many other tools such as crunch to create dictionary files are already included.

But, remember to use this tools for educational purposes only.
 
Last edited:
ts, na try mo n b2? gusto mo mkipg-exchange ng dictionary file? may complete set ako for PLDTmyDSL default passwords.
And yes, sa pagcapture ng wpa/wpa2 handshakes, ndi kelangan ng mdaming resources, pero after capturing a handshake, the next step will be to crack that wpa handshake and that is the time where RAM, GPU and a good dictionary file will be a major concern.

Example, using a netbook (Lenovo ideapad s10-3s) with 2GB of RAM, intel atom N550 processor, and a built-in GPU,
cracking a non-default wpa2 handshake from a PLDTmyDSL router will take you to eternity using a 700mb dictionary file.

Unless its a default one, with password combination of probably PLDTWIFID***C, where * is any alphanumeric character,
you may come-up with a very small dictionary file that your hardware (the netbook) could crack in just 30mins.

So, the key here is really to have a very good dictionary file.

What suggested applications are you referring at?

If people wants to learn hacking wpa/wpa2's, you dont have to install wifite.
Download and install kali and all tools you need,
including wifite, fern-wifi-cracker, aircrack-ng suite and many other tools such as crunch to create dictionary files are already included.

But, remember to use this tools for educational purposes only.

if you want dictionary file of wifite download it and all passwords are saved to cracked.txt

BTW you said default password of PLDmyDSL? pre madali lang crackin ang default password ng PLDTWiFi no need any type of Linux version hindi mo na rin kelangan mag dictionary attack just to know he default password of PLDTWifi, meron tayong mga tut dito sa forum through winxp or 7 makakacrack mo default password nyan though its mac address. :dance:
 
na try ko na to builtin sa kali kaso mahina sa wps cracking di maka capture ng handshake
 
Back
Top Bottom