A complete re-write of wifite, a Python script for auditing wireless networks.
Wifite runs existing wireless-auditing tools for you. Stop memorizing command arguments & switches!
wifite
was bad about this).--verbose
option (expandable to -vv
or -vvv
) shows which commands are executed & the output of those commands.Also Read BurpBounty – Active and Passive Scan Check Builder
--wept
, --wpst
, and other confusing switches). ./Wifite.py -h -v
-bully
) Pixie-Dust attack (enabled by-default, force with: --wps-only
)--no-wps
)pyrit
, tshark
, cowpatty
, and aircrack-ng
(when available)-c <channel>
switch.--no-deauths
switch-5
switch). aireplay-ng
)--cracked
) --crack
) aircrack-ng
, john
, hashcat
, or pyrit
.Only the latest versions of these programs are supported:
Required:
iwconfig
: For identifying wireless devices already in Monitor Mode.ifconfig
: For starting/stopping wireless devices.Aircrack-ng
suite, includes: aircrack-ng
: For cracking WEP .cap files and and WPA handshake captures.aireplay-ng
: For deauthing access points, replaying capture files, various WEP attacks.airmon-ng
: For enumerating and enabling Monitor Mode on wireless devices.airodump-ng
: For target scanning & capture file generation.packetforge-ng
: For forging capture files.Optional, but Recommended:
tshark
: For detecting WPS networks and inspecting handshake capture files.reaver
: For WPS Pixie-Dust attacks. wash
tool can be used to detect WPS networks if tshark
is not found.bully
: For WPS Pixie-Dust attacks. --bully
to use Bully instead of Reaver.reaver
cannot after cracking WPS PIN.cowpatty
: For detecting handshake captures.pyrit
: For detecting handshake captures.git clone https://github.com/derv82/wifite2.git
cd wifite2
./Wifite.py
shadow-rs is a Windows kernel rootkit written in Rust, demonstrating advanced techniques for kernel manipulation…
Extract and execute a PE embedded within a PNG file using an LNK file. The…
Embark on the journey of becoming a certified Red Team professional with our definitive guide.…
This repository contains proof of concept exploits for CVE-2024-5836 and CVE-2024-6778, which are vulnerabilities within…
This took me like 4 days (+2 days for an update), but I got it…
MaLDAPtive is a framework for LDAP SearchFilter parsing, obfuscation, deobfuscation and detection. Its foundation is…