LinuxCommandLibrary

wifite

Automate Wi-Fi network auditing and password cracking

SYNOPSIS

wifite [options]
wifite.py [options]

PARAMETERS

-h, --help
    Show wifite's help message and exit.

--version
    Display the program's version number and exit.

--kill
    Kill conflicting processes that might interfere with wireless operations (e.g., NetworkManager, wpa_supplicant).

--mac
    Change the wireless adapter's MAC address to a random, a specified, or a persistent one during the attack.

--channel <num>
    Only attack access points on the specified channel number.

--skip-wps
    Do not attempt WPS attacks (Reaver/Bully) on any access points.

--skip-wpa
    Do not attempt WPA/WPA2 handshake capture attacks.

--skip-wep
    Do not attempt WEP attacks.

--wps-only
    Only target and attack access points vulnerable to WPS (PIN bruteforce, Pixie Dust).

--wpa-only
    Only target and attack WPA/WPA2 access points via handshake capture.

--wep-only
    Only target and attack WEP encrypted access points.

--crack
    Attempt to crack WPA/WPS passwords using captured handshakes and/or dictionary files.

--no-crack
    Do not attempt to crack passwords after capturing handshakes or obtaining WPS PINs. Just save the output.

--dictionary <file>
    Specify a custom dictionary file (wordlist) to use for cracking WPA handshakes.

--handshake <file>
    Specify a pre-captured WPA handshake file (.cap or .pcap) to attempt cracking without capturing it again.

--reaver-options <options>
    Pass custom options directly to Reaver during WPS attacks.

--pixie
    Perform the Pixie Dust attack on vulnerable WPS access points.

--ignore-old-captures
    Do not use previously captured handshakes found in the output directory; only attempt new captures.

--output <file>
    Specify a custom output directory or file name for results (handshakes, PINs, logs).

--essid <ESSID>
    Target a specific wireless network by its ESSID (network name).

--bssid <BSSID>
    Target a specific wireless network by its BSSID (MAC address of the access point).

--power <dBm>
    Only show/attack access points with a signal strength greater than or equal to the specified dBm value.

--nodeauths
    Do not send deauthentication packets to clients. This makes attacks passive, relying on clients to connect naturally for handshake capture.

DESCRIPTION

Wifite is an automated tool designed for auditing wireless networks. It aims to simplify the process of testing the security of Wi-Fi networks by automating common attack methods against WEP, WPA, and WPS-enabled networks.

It handles tasks such as putting the wireless adapter into monitor mode, scanning for available access points, attempting various attacks (e.g., handshake capture, WPS PIN brute-forcing, Pixie Dust), and, if successful, cracking passwords using dictionaries or bruteforce methods. Wifite aggregates and utilizes several other well-known tools like Aircrack-ng, Reaver, and Bully, providing a streamlined interface for comprehensive wireless security assessments.

CAVEATS

Wifite requires a wireless adapter capable of monitor mode and packet injection. Root privileges are essential for its operation. Usage should always be confined to networks for which you have explicit permission to test, as unauthorized access is illegal. Performance can vary significantly based on hardware, signal strength, and network activity.

REQUIREMENTS

To effectively use Wifite, ensure you have a compatible wireless network adapter that supports monitor mode and packet injection. Essential dependencies include the Aircrack-ng suite (airmon-ng, aireplay-ng, aircrack-ng), Reaver, Bully, and Pixiewps. These tools are typically pre-installed on penetration testing distributions like Kali Linux or Parrot OS.

ETHICAL USE

Wifite is a powerful tool designed for security auditing. It should only be used on wireless networks that you own or have explicit, written permission to test. Unauthorized access or disruption of wireless networks is illegal and can lead to severe penalties.

HISTORY

Initially developed to simplify the often complex process of wireless auditing using the Aircrack-ng suite, Wifite quickly became popular for its user-friendly automation. The original Wifite (often referred to as Wifite1) focused primarily on WEP and basic WPA attacks. It was later superseded by Wifite2, a complete rewrite that introduced support for modern attacks like WPS PIN brute-forcing (via Reaver/Bully) and the Pixie Dust attack, along with improved stability, wider compatibility, and better attack methodologies.

SEE ALSO

Copied to clipboard