TVT618

Wifite 2 - An automated Wireless Attack tool

May 5th, 2018
96
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 4.46 KB | None | 0 0
  1. Wifite 2 - An automated Wireless Attack tool
  2.  
  3. Wifite 2
  4. A complete re-write of wifite, a Python script for auditing wireless networks.
  5. Wifite runs existing wireless-auditing tools for you. Stop memorizing command arguments & switches!
  6.  
  7. What's new in Wifite2?
  8. Less bugs
  9. * Cleaner process management. Does not leave processes running in the background (the old wifite was bad about this).
  10. * No longer "one monolithic script". Has working unit tests. Pull requests are less-painful!
  11.  
  12. Speed: Target access points are refreshed every second instead of every 5 seconds.
  13.  
  14. Accuracy
  15. * Displays realtime Power level of currently-attacked target.
  16. * Displays more information during an attack (e.g. % during WEP chopchop attacks, Pixie-Dust step index, etc)
  17.  
  18. Educational
  19. * The --verbose option (expandable to -vv or -vvv) shows which commands are executed & the output of those commands.
  20. * This can help debug why Wifite is not working for you. Or so you can learn how these tools are used.
  21.  
  22. Actively developed (as of March 2018).
  23. Python 3 support.
  24. Sweet new ASCII banner.
  25.  
  26. What's gone in Wifite2?
  27. * No more WPS PIN attack, because it can take days on-average. However, the Pixie-Dust attack is still an option.
  28. * Some command-line arguments (--wept, --wpst, and other confusing switches). You can still access some of these, try ./Wifite.py -h -v
  29.  
  30. What's not new?
  31. * (Mostly) Backwards compatibile with the original wifite's arguments.
  32. * Same text-based interface everyone knows and loves.
  33.  
  34. Brief Feature List
  35. * Reaver (or -bully) Pixie-Dust attack (enabled by-default, force with: --wps-only)
  36. * WPA handshake capture (enabled by-default, force with: --no-wps)
  37. * Validates handshakes against pyrit, tshark, cowpatty, and aircrack-ng (when available)
  38. * Various WEP attacks (replay, chopchop, fragment, hirte, p0841, caffe-latte)
  39.  
  40. * Automatically decloaks hidden access points while scanning or attacking.
  41. Note: Only works when channel is fixed. Use the -c <channel> switch.
  42. Disable this via --no-deauths switch
  43.  
  44. * 5Ghz support for some wireless cards (via -5 switch).
  45. Note: Some tools don't play well on 5GHz channels (e.g. aireplay-ng)
  46.  
  47. * Stores cracked passwords and handshakes to the current directory (--cracked)
  48. Includes metadata about the access point.
  49.  
  50. * Provides commands to crack captured WPA handshakes (--crack)
  51. Includes all commands needed to crack using aircrack-ng, john, hashcat, or pyrit.
  52.  
  53. Linux Distribution Support
  54. Wifite2 is designed specifically for the latest version of Kali's rolling release (tested on Kali 2017.2, updated Jan 2018).
  55.  
  56. Other pen-testing distributions (such as BackBox) have outdated versions of the tools used by Wifite; these distributions are not supported.
  57.  
  58. Required Tools: Only the latest versions of these programs are supported
  59. Required:
  60. iwconfig: For identifying wireless devices already in Monitor Mode.
  61. ifconfig: For starting/stopping wireless devices.
  62. Aircrack-ng suite, includes:
  63. aircrack-ng: For cracking WEP .cap files and and WPA handshake captures.
  64. aireplay-ng: For deauthing access points, replaying capture files, various WEP attacks.
  65. airmon-ng: For enumerating and enabling Monitor Mode on wireless devices.
  66. airodump-ng: For target scanning & capture file generation.
  67. packetforge-ng: For forging capture files.
  68.  
  69. Optional, but Recommended:
  70. tshark: For detecting WPS networks and inspecting handshake capture files.
  71.  
  72. reaver: For WPS Pixie-Dust attacks.
  73. Note: Reaver's wash tool can be used to detect WPS networks if tshark is not found.
  74.  
  75. bully: For WPS Pixie-Dust attacks.
  76. Alternative to Reaver. Specify --bully to use Bully instead of Reaver.
  77. Bully is also used to fetch PSK if reaver cannot after cracking WPS PIN.
  78.  
  79. cowpatty: For detecting handshake captures.
  80. pyrit: For detecting handshake captures.
  81.  
  82. Installing & Running
  83. git clone https://github.com/derv82/wifite2 (Install Wifite)
  84. cd wifite2
  85. sudo python Wifite.py or sudo python3 Wifite.py (Run Wifite 2)
  86.  
  87. Screenshots
  88. Cracking WPS PIN using reaver's Pixie-Dust attack, then retrieving WPA PSK using bully:
  89.  
  90. Decloaking & cracking a hidden access point (via the WPA Handshake attack):
  91.  
  92. Cracking a weak WEP password (using the WEP Replay attack):
  93.  
  94. Various cracking options (using --crack option):
  95.  
  96. Download Wifite 2: https://github.com/derv82/wifite2
Add Comment
Please, Sign In to add comment