Auditing WPS/WEP networks

wifite is a piece of software included on the default Kali installation. It is designed for automated auditing of wireless networks. This quick tutorial will take you through your first wifite attack.

List of materials:

  1. Open up a new terminal window, enter wifite , and hit enter.

2. Select your wireless interface from the detected interfaces.

3. Wait while wifite scans nearby networks.

4. Hit Ctrl+C to stop the scan. Enter the number of the network you want to audit.

5. Watch while wifite trys different attacks on the target network.

If your target network has WEP encryption, it's going to get popped quickly. Networks with WPS enabled are slightly more difficult than WEP but still easy using pixie-wps (one of the tools wifite automates for you). Lastly you might get a .pcap file containing a handshake. wifite will automate the cracking process using aircrack-ng. wifite has a default word list it uses but you can specify your own list using wifite -dict /path/to/your/wordlist.txt. Cracking speed depends on your wordlist, compute power, and how secure the password is. In my experience most wireless passwords are terrible. With a tightly edited wordlist you have a good chance of getting the password. Have fun auditing!

Show Comments