Wifite : Wifi Hacking & Penetration Testing Tool

wifite – Automated wireless auditor

To attack multiple WEP, WPA, and WPS encrypted networks in a row. This tool is customizable to be automated with only a few arguments. Wifite aims to be the “set it and forget it” wireless auditing tool.

Wifite runs existing wireless-auditing tools for you. Stop memorizing command arguments & switches!

Run Wifite :

git clone https://github.com/derv82/wifite2.git
cd wifite2
sudo ./Wifite.py

To install onto your computer (so you can just run wifite from any terminal), run:

sudo python setup.py install

This will install wifite to /usr/sbin/wifite which should be in your terminal path.

Github : https://github.com/derv82/wifite2


Wifite : Wifi Hacking & Penetration Testing Tool

Comments