(Step by Step) WIFITE - WiFi Hacking & Penetration Testing Tool

Prepared by : Amit Giri
Disclaimer : In this tutorial, I will automate the wireless cracking process using Wifite step-by-step. This tutorial is only for education purpose, all the demonstrations performed in our own lab. Use at your own risk!!

Wifite is a tool to audit WEP or WPA encrypted wireless networks. It uses aircrack-ng, pyrit, reaver, tshark tools to perform the audit. This tool is customizable to be automated with only a few arguments and can be trusted to run without supervision.

Step1: Check Wifite
Open the terminal window in (Kali)Linux system and type the following command:-
#sudo wifite –h  // It will show help message and exit.


Step2: Run Wifite
Type the following command:-
#sudo wifite --dict Desktop/pass.txt --kill // I used my own wordlist "pass.txt", create your own and replace it with your own wordlist.
--dict: specify dictionary to use when cracking WPA.
eg: Desktop/pass.txt
--kill: To kill conflicting processes during attack.


Step3: Choose Wireless Interface (monitor mode)
If you have an external wifi card/adapter then it will ask you to choose one to put into monitor mode, choose your wireless interface, and type the number. In my case, "wlan1" is my wifi interface to be operating in monitor mode. So I choose number 2. [Hit Enter]


Step4: Select Target
In this step, you can see all the wifi networks available in my range. After you find the target you wanna hack Press Ctrl+c to stop scanning the wifi networks.


Now you can see all the available networks. Choose the target you wanna hack. In my case, I choose number 1 as my target which is an access point I have configured for testing purposes.[Hit Enter] 


Now, Here the attack begins...Wifite has different attack methods. These methods include:
1. WPS Pixie-Dust attack
2. WPS PIN attack
3. PMKID capture
4. WPA Handshake capture
So in this tutorial, I'm going to show WPA Handshake Capture method.

Step5: Choose Attack Method
Now the sequence of attack methods begins, to choose WPA Handshake method we have to stop other sequences of attack. So Let's do it.
> Press Ctrl+c to stop "WPS Pixie-Dust" attack method and type c and [Hit Enter] to continue attacking.


> Again, press Ctrl+c to stop "WPS NULL PIN" attack method and type c to continue attacking.


> Again, press Ctrl+c to stop "WPS NULL PIN" attack method and type c to continue attacking.


> Final, press Ctrl+c to stop "PMKID CAPTURE" attack method and type c to continue attacking.


Now Wifite will start listening for the Handshake. Once it has found it, It will automatically start cracking the passphrase using the dictionary or wordlist file that I supplied.


Boom!! as you can see, Wifite has successfully found the passphrase and successfully hack the targeted network.

 
Kali Linux Commands For Beginners : 
 

Comments

  1. Hi I also had the same problem, here is the solution just find the location for the password which is the default, To me its in /usr/share/dict/worldlist you can open it and add some of your password like how i did, I just copied the password list of daniel/seclist and pasted it on that and added some of mine. But if you want to use your own its easy to put that file in the same folder

    ReplyDelete

Post a Comment