1,what wifite?

An automated wireless attack tool.

自动化扫描破解神器,支持wep、wpa等,目前只支持Linux操作系统.

2,Execution

To download and execute wifite, run the commands below:

wget https://raw.github.com/derv82/wifite/master/wifite.py //下载
chmod +x wifite.py //添加执行权限
./wifite.py //运行

使用:CTRL+C之后,来选择NUM 编号来开始破解。

wifite –help

.;’                     `;,
.;’  ,;’             `;,  `;,   WiFite v2 (r85)
.;’  ,;’  ,;’     `;,  `;,  `;,
::   ::   :   ( )   :   ::   ::  automated wireless auditor
‘:.  ‘:.  ‘:. /_\ ,:’  ,:’  ,:’
‘:.  ‘:.    /___\    ,:’  ,:’   designed for Linux
‘:.       /_____\      ,:’
/       \

COMMANDS
-check <file>    check capfile <file> for handshakes.
-cracked        display previously-cracked access points

GLOBAL
-all             attack all targets.              [off]
-i <iface>      wireless interface for capturing [auto]
-mac             anonymize mac address            [off]
-c <channel>    channel to scan for targets      [auto]
-e <essid>      target a specific access point by ssid (name)  [ask]
-b <bssid>      target a specific access point by bssid (mac)  [auto]
-showb           display target BSSIDs after scan               [off]
-pow <db>       attacks any targets with signal strenghth > db [0]
-quiet           do not print list of APs during scan           [off]
WPA
-wpa            only target WPA networks (works with -wps -wep)   [off]
-wpat <sec>       time to wait for WPA attack to complete (seconds) [500]
-wpadt <sec>      time to wait between sending deauth packets (sec) [10]
-strip          strip handshake using tshark or pyrit             [off]
-crack <dic>    crack WPA handshakes using <dic> wordlist file    [off]
-dict <file>    specify dictionary to use when cracking WPA [phpbb.txt]
-aircrack       verify handshake using aircrack [on]
-pyrit          verify handshake using pyrit    [off]
-tshark         verify handshake using tshark   [on]
-cowpatty       verify handshake using cowpatty [off]

WEP
-wep            only target WEP networks [off]
-pps <num>      set the number of packets per second to inject [600]
-wept <sec>     sec to wait for each attack, 0 implies endless [600]
-chopchop       use chopchop attack      [on]
-arpreplay      use arpreplay attack     [on]
-fragment       use fragmentation attack [on]
-caffelatte     use caffe-latte attack   [on]
-p0841          use -p0841 attack        [on]
-hirte          use hirte (cfrag) attack [on]
-nofakeauth     stop attack if fake authentication fails    [off]
-wepca <n>      start cracking when number of ivs surpass n [10000]
-wepsave        save a copy of .cap files to this directory [off]

WPS
-wps           only target WPS networks         [off]
-wpst <sec>      max wait for new retry before giving up (0: never)  [660]
-wpsratio <per>    min ratio of successful PIN attempts/total tries    [0]
-wpsretry <num>    max number of retries for same PIN before giving up [0]

EXAMPLE
./wifite.py -wps -wep -c 6 -pps 600

Required Programs

Please see the installation guide on the wiki for help installing any of the tools below.

  • Python 2.7.x. Wifite is a Python script and requires Python to run.
  • aircrack-ng suite. This is absolutely required. The specific programs used in the suite are:
    • airmon-ng,
    • airodump-ng,
    • aireplay-ng,
    • packetforge-ng, and
    • aircrack-ng.
  • Standard linux programs.
    • iwconfig, ifconfig, which, iw

Suggested Programs

* indicates program is not included in Backtrack 5 R1

  • *reaver, a Wifi-Protected Setup (WPS) attack tool. Reaver includes a scanner “walsh” (or “wash”) for detecting WPS-enabled access points. Wifite uses Reaver to scan for and attack WPS-enabled routers.
  • *pyrit, a GPU cracker for WPA PSK keys. Wifite uses pyrit (if found) to detect handshakes. In the future, Wifite may include an option to crack WPA handshakes via pyrit.
  • tshark. Comes bundled with Wireshark, packet sniffing software.
  • cowpatty, a WPA PSK key cracker. Wifite uses cowpatty (if found) to detect handshakes

发表评论

后才能评论