Cyber Security

Crack Wi-Fi Password using Wifite

You may know that you can crack Wi-Fi passwords using aircrack-ng. But this process is a little bit hard. Wifite is much easier compare to aircrack-ng.

How to install wifite?

Installing the tool wifite is easy. Just follow my steps and wifite will be installed on your system.

Step 1

Open your terminal and update & upgrade your system. You can use sudo apt update this command to update your system and upgrade your system using this command sudo apt upgrade -y

Step 2

To install wifite on your Linux system use this command: sudo apt install wifite -y

wifite

How to use wifite?

Hacking a wifi password using wifite is easy. Let me show you how you can do that.

1. Launch wifite

To launch wifite, open your terminal and type sudo wifite and wifite will launch on the terminal.

wifite

Note the interface name. It was wlp58s0 for me before enabling monitor mode and after enabling monitor mode the interface name changed to wlp58s0mon. It may be different in your case. We will need the interface name in the future.

2. Find your target

After launching the wifite, it will show you all wifi networks in your area.  In my case, I’m going to try to crack my wifi.

Warning: Don’t try to crack others wifi without their permission

My wifi network name is Saba. So, I’m going to select my target as 1. Because Saba is the number one target. You can select multiple targets at a time. But I’m selecting just one target.

wifite

3. Capture the handshake

After selecting your target, the process will start. The first step is to collect the handshake. So, wifite will try to capture the selected wifi network handshake.

wifite

After capturing the handshake, the wifite will try to crack the handshake and find the password from the handshake by using a brute-force attack. So, in default wifite will use the default wordlist.

Read More: How to download Flameshot on Linux

4. Use different wordlist

I want to use a different wordlist. You can download famous wordlists from google easily or you can make your own wordlist.

wifite

To use your wordlist on wifite use sudo wifite --dict [wordlist name] this command. In my case, I’m a wordlist called rockyou. So, my command will be sudo wifite --dict rockyou.txt and now wifite will use the rockyou wordlist.

wifite

I got the password, wifite succeed to crack the password. You can try it like that.

5. Stop monitor mode

After cracking the password, you must have to stop the monitor mode otherwise your device’s wifi drive is not going to work.

To stop the monitor mode use sudo airmon-ng stop [wifi interface name] or in my case, the command will be sudo airmon-ng stop wlp58s0mon.

Download Wifite source code

What is your reaction?

0
Excited
0
Happy
0
In Love
0
Not Sure
0
Silly

Leave a reply

Your email address will not be published. Required fields are marked *