Hack Wifi Networks in an Automated Manner | Wifite Tutorial

 

Hack Wifi Networks in an Automated Manner

In this tutorial, we are going to see how we can hack WIFI networks in an automated manner in a click and forget manner. We are going to us Wifite on Kali Lnux for this tutorial.

What is Wifite ?

Wifite is a tool to audit WEP or WPA encrypted wireless networks. It can utilize wifi hacking tools like aircrack-ng, pyrit, reaver, tshark for automated attacks.This tool is customizable to be automated with only a few arguments and can be trusted to run without supervision for a number of different attacks. Wifite aims to be the "set it and forget it" wireless auditing tool.
How to Hack Wifi Networks with Wifite?

We will be using the automated tool to crack WPA passwords with the dictionary attack(using Rockyou.txt). Now, you must be on Kali Linux for this tutorial.

Step-1 Prepare Dictionary file


Prepare the dictionary file for Wifite. Locate the dictionary file with following command.

>locate Rockyou



Now Uncompress the files with following commands.

>gunzip /usr/share/wordlists/rockyou.txt.gz
>ls /usr/share/wordlists/


Step-2 Run Wifite to crack WIFI passwords

Now open a terminal and give the following command to run Wifite.

>Wifite -- wpa --kill --dict /usr/share/wordlists/rockyou.txt

Here:

  • Wpa informs that we are only looking for WPA networks
  • Kill flag will kill all processed that may hinder with the cracking process
  • Rockyou.txt is the dictionary file




Step-3 Select the target in Wifite

Once it Starts, Wifite will scan for the available networks. Press CTRL+C to stop the scan and then select a target by entering the target network number.



Step-4 Select the Attack Mode in Wifite


Press CTRL+C and then C to skip other attacks till it starts with the handshake capture process.


Once the handshake is captured, Wifite will automatically start cracking the handshake.




Once the handshake is cracked, it will automatically show the cracked password on screen.




You can see that our password was home1234 which has been cracked.





Post a Comment (0)
Previous Post Next Post