Sunday 19 July 2015

Hack Wifi in 2 mins ( wifite )

How to Hack wifi in 2 mins ( wep ) using kali linux :


                     WEP - Wired Equivalent Privacy

Wifite : Wifite is a Linux-based platform tool that is available on variant Operating Systems like Kali, Backtrack 5, BlackBuntu, BackBox and Pentoo. Wifite is basically used to attack multiple encrypted networks (WEP, WPA/2 and WPS) in a row that is customized to be automated with only a few arguments. Wifite is a wireless auditing tool that aims to be the “set it and forget it” method of hacking.With the help of wifite we can easily break wep encrypted security ,we don't need to type too much  codes for cracking because wifite is automated .

Disclaimer: I carried out this attack using my own WIFI network, all MAC Addresses and names have been faked. This tutorial is for learning purposes only and should not be used for any illegal activities.Don't break someone privacy who not belongs to you , im not liable for any illegal activity.......

It is fully Automated attack , If one WEP Wifi attack fails, the other will be automatically come into action .

Note that : If you are beigneer then please read my previous post for basic knowledge of How to hack wifi.Also for how to speed up cracking. 

In this post i will guide you how to hack wifi wep security using wifite in just  mins  :
[ All the written bold letters are command ot type. ]

Things you will need :
1 ]  A Kali linux enabled System
2 ] Wireless card ( support promiscuous mode).I recommend you to use Alfa AWUS036NH USB wireless adapter.
3 ] Access point for cracking


Let's Start :

Step 1 :  open terminal and type " wifite ".

Step 2 : If you are using two wireless cards then select it by enter number,if you are using only one wireless card then skip this step2.

Step 3 :Select targeted access point [ Note : It should be wep encrypted and Select access point which having connected clients.]


Here i selected NUM 2 because it is wep encrypted and have connected client .also having good strength as compared to other.

Step 4 : After selecting access point crack process is started [ If  one WEP Wifi attack fails, the other will be automatically come into action . It contains attacks like chop-chop,ARP replay and many more ]


 As you can see one of the attack is failed but other attack came into action.Best thing about wifite.

Now speed is depend on distance between your machine and target access point.It also depends on your cpu.In my case it takes 1 min 37 seconds only

After this process complition you will see the WEP Key is a Hexadecimal representation of WEP WiFi’s password.This hexadecimal key can be used as simply WEP Key WiFi password.Or you can also convert it into actual password by using HEX-TO-ASCII converter.


Now see how everyone can easily break your wep security so , if you are on wep security just move to latest security that is WPA2 encryption ,but it dosen't mean that your wifi is 100% protected.WPA2 encrytion is also hackable but it is not easy like wep security.To protect yourself from being hacked by someone , read my previous post about How to Hack wifi.


[ Any doubt or questions please ask in comment box ]
Wifite is a Linux-based platform tool that is available on variant Operating Systems like Kali, Backtrack 5, BlackBuntu, BackBox and Pentoo. Wifite is basically used to attack multiple encrypted networks (WEP, WPA/2 and WPS) in a row that is customized to be automated with only a few arguments. Wifite is a wireless auditing tool that aims to be the “set it and forget it” method of hacking. - See more at: http://www.alltechbuzz.net/hack-wi-fi-password/#sthash.RC338jxU.dpuf
Wifite is a Linux-based platform tool that is available on variant Operating Systems like Kali, Backtrack 5, BlackBuntu, BackBox and Pentoo. Wifite is basically used to attack multiple encrypted networks (WEP, WPA/2 and WPS) in a row that is customized to be automated with only a few arguments. Wifite is a wireless auditing tool that aims to be the “set it and forget it” method of hacking. - See more at: http://www.alltechbuzz.net/hack-wi-fi-password/#sthash.RC338jxU.dpuf
Wifite is a Linux-based platform tool that is available on variant Operating Systems like Kali, Backtrack 5, BlackBuntu, BackBox and Pentoo. Wifite is basically used to attack multiple encrypted networks (WEP, WPA/2 and WPS) in a row that is customized to be automated with only a few arguments. Wifite is a wireless auditing tool that aims to be the “set it and forget it” method of hacking. - See more at: http://www.alltechbuzz.net/hack-wi-fi-password/#sthash.RC338jxU.dpuf
Wifite is a Linux-based platform tool that is available on variant Operating Systems like Kali, Backtrack 5, BlackBuntu, BackBox and Pentoo. Wifite is basically used to attack multiple encrypted networks (WEP, WPA/2 and WPS) in a row that is customized to be automated with only a few arguments. Wifite is a wireless auditing tool that aims to be the “set it and forget it” method of hacking. - See more at: http://www.alltechbuzz.net/hack-wi-fi-password/#sthash.RC338jxU.dpuf
 Wireless card (support promiscuous mode)
Wireless card (support promiscuous mode)
Wireless card (support promiscuous mode)
Wireless card (support promiscuous mode)
Wireless card (support promiscuous mode)

Share this

0 Comment to "Hack Wifi in 2 mins ( wifite ) "

Post a Comment