Home

Awesome

GitHub version GitHub issues GitHub forks GitHub stars Android Supported GitHub license

Wifite

This repo is a complete re-write of wifite, a Python script for auditing wireless networks.

Wifite runs existing wireless-auditing tools for you. Stop memorizing command arguments & switches!

Wifite is designed to use all known methods for retrieving the password of a wireless access point (router). These methods include:

  1. WPS: The Offline Pixie-Dust attack
  2. WPS: The Online Brute-Force PIN attack<br> WPS: The Offline NULL PIN attack
  3. WPA: The WPA Handshake Capture + offline crack.
  4. WPA: The PMKID Hash Capture + offline crack.
  5. WEP: Various known attacks against WEP, including fragmentation, chop-chop, aireplay, etc.
  6. WIFI Signal jammer, block specific accesspoints or multiple. signal jamming only works for specific Atheros WiFi chipsets.

Run wifite, select your targets, and Wifite will automatically start trying to capture or crack the password.

Supported Operating Systems

Wifite is designed specifically for the latest version of Kali Linux. ParrotSec is also supported.

NetHunter (Android) is also widely supported by wifite, but it will require a custom kernel with modules support and various patches for injection in order to work. Tested on Android 10 (Q), Android 11 (R), Android 12 (S) and Android 13 (T)

More information regarding Android: NetHunter is found there and you should also take a look at the NetHunter WIKI which is more up to date then NetHunter.com .

Other pen-testing distributions (such as BackBox or Ubuntu) have outdated versions of the tools used by Wifite. Do not expect support unless you are using the latest versions of the Required Tools, and also patched wireless drivers that support injection.

Required Tools

First and foremost, you will need a wireless card capable of "Monitor Mode" and packet injection (see this tutorial for checking if your wireless card is compatible and also this guide). There are many cheap wireless cards that plug into USB available from online stores.

Second, only the latest versions of these programs are supported and must be installed for Wifite to work properly:

Required:

Optional, but Recommended:

Install dependencies

Either, do it the proper python way with

$ python3 -m venv venv
$ source venv/bin/activate
$ pip3 install -r requirements.txt

Run Wifite

$ sudo ./wifite.py

Install Wifite

To install onto your computer (so you can just run wifite from any terminal), again, the choice is the old fashioned way of python ..

$ sudo python3 setup.py install

This will install wifite to /usr/sbin/wifite which should be in your terminal path.

Brief Feature List

TIP! Use wifite.py -h -v for a collection of switches and settings for your own customization, automation, timers and so on ..

What's new?

Comparing this repo to the "old wifite" @ https://github.com/derv82/wifite

What's gone?

What's not new?

Screenshots

NetHunter Android 13 (S) scanning for targets / target information Scanning for targets


Cracking WPS PIN using reaver's Pixie-Dust attack, then fetching WPA key using bully: Pixie-Dust with Reaver to get PIN and Bully to get PSK


Cracking WPA key using PMKID attack: PMKID attack


Decloaking & cracking a hidden access point (via the WPA Handshake attack): Decloaking and Cracking a hidden access point


Cracking a weak WEP password (using the WEP Replay attack): Cracking a weak WEP password


Cracking a pre-captured handshake using John The Ripper (via the --crack option): --crack option