HACK WIFI USING WIFITE IN KALI LINUX

 WIFITE is An automated wireless attack tool (WEP & WPA). Wifite was designed for use with pentesting distributions of Linux, such as Kali Linux, Pentoo, BackBox; any Linux distributions with wireless drivers patched for injection. The script appears to also operate with Ubuntu 11/10, Debian 6, and Fedora 16

Dsclaimer – Our tutorials are designed to aid aspiring pen testers/security enthusiasts in learning new skills, we only recommend that you test this tutorial on a system that belongs to YOU. We do not accept responsibility for anyone who thinks it’s a good idea to try to use this to attempt to hack systems that do not belong to you
==Installation==
On the gnome version of Kali Linux , wifite is preinstalled , for the mini version it is in deposits and requiers aircrack reaver tshark cowpatty
apt-get install wifite cowpatty
Attention before using wifite you will need to stop the network-manager service .
service network-manager stop
Wifite is in the menu
” Application -> Kali Linux -> Attacks Wireless -> Wireless Tools -> wifite “
jo










Once launched wifite displays the help menu that can take control wifite , I advise you to leave this window open and restart wifite in a second terminal










to start WIFITE just type ” wifite” in a new terminal

Once this is done, we can see that wifite has put our network interface card into monitor mode (using airmon-ng) and started to look for clients. After a few more seconds, it will start displaying the list of access points.







Note that as it is mentioned in its feature list (automatically de-authenticates clients of hidden networks to reveal SSIDs), this list will also include hidden access points. Hence, wifite can also be used to find hidden access points. In this case we will attack an access point with the BSSID 00:26:75:02:EF:65 that i have set up for testing purposes. The access point has a simple WEP password 1234567890.







To start attacking an access point, just press Ctrl+C. Wifite will now ask you to choose a target number from the list. The target number for my test network is 1, so let me enter that. Note that if you press Ctrl+C again, it will quit Wifite.



You can now see that Wifite will start attempting to crack the WEP access point using the different known techniques for cracking WEP encryption. After some unsuccessful tries, it has finally begun to start attacking the access points using different techniques for cracking WEP.






Once enough IV’s are being captured, it will automatically start cracking the password.









As we can see, Wifite has successfully figured out the WEP key for the access point. Wifite is an extremely useful tool for cracking wireless networks. As i mentioned previously, you need to have all the tools like airmon-ng, aireplay-ng, airodump-ng, aircrack-ng already installed on your system.
FOR DETAILED TUTORIAL.VISIT THE VIDEO-HACK WIFI USING WIFITE IN KALI LINUX

Comments