INSTALL WIFITE ON ANDROID TERMUX EASY AND FAST

Table of Contents
  1. Install Wifite on termux android
  2. Brief list of functions

Wifite 2.1.0 is an evolution of "Wifite"The tool automates the extraction of wifi keys from an Internet network. Wifite runs wireless auditing tools automatically, and that's what makes it different. It hardly requires any user intervention to achieve its goal.

First and foremost, you will need a wireless card capable of "Monitor Mode" and packet injection (see this tutorial to check if your wireless card is compatible and also this guide ). There are many inexpensive wireless cards that connect to a USB available in online stores.

Secondly, only the latest versions of these programs are compatible and must be installed for Wifite to work properly:

Necessary:

  • pythonWifite is compatible with both python2python3.
  • iwconfigTo identify wireless devices that are already in monitor mode.
  • ifconfigTo start/stop wireless devices.
  • Aircrack-ng suite, includes:
    • airmon-ngTo enumerate and enable monitor mode on wireless devices.
    • aircrack-ngFor decrypting WEP .cap files and WPA link protocol captures.
    • aireplay-ngTo untrain access points, play capture files, various WEP attacks.
    • airodump-ngFor the generation of target scan and capture files.
    • packetforge-ng: To forge capture files

Optional, but recommended:

  • tsharkTo detect WPS networks and inspect handshake capture files.
  • reaverFor WPS Pixie-Dust and brute-force attacks.
    • Note: the washThe Reaver tool can be used to detect WPS networks if tsharkis not found.
  • bullyFor WPS Pixie-Dust and brute-force attacks.
    • Alternative to Reaver. Specify --bullyuse Bully instead of Reaver.
    • Bully is also used to search for PSK if reavercannot after decrypting the WPS PIN.
  • coWPAtty: To detect handshake captures.
  • pyrit: To detect handshake captures.
  • hashcatPMKID: To decrypt PMKID hashes.

Install Wifite on termux android

git clone https://github.com/derv82/wifite2.git
cd wifite2
sudo ./Wifite.py

To install on your computer (so that you can run wifitefrom any terminal), run

sudo python setup.py installation

This will install wifiteto the /usr/sbin/wifitewhich should be in your terminal path.

Note: Uninstall no is so easy . The only way to uninstall is to save the files installed by the above command and delete these files:

sudo python setup.py install --record files.txt \
   && cat files.txt | xargs sudo rm
   && rm -f files.txt

Brief list of functions

  • PMKID hash capture (activated by default, the force with: --pmkid)
  • WPS Offline Brute-Force Attack also known as "Pixie-Dust" (activated by default, force with: --wps-only --pixie)
  • WPS Online Brute-Force Attack also known as "PIN attack" (activated by default, force with: --wps-only --no-pixie)
  • WPA / 2 Disconnected brute-force attack via 4-Way Handshake capture (enabled by default, force with: --no-wps)
  • Validates handshakes against pyrittsharkcowpatty, y aircrack-ng(when available)
  • Various WEP attacks (replay, chopchop, fragment, hirte, p0841, caffe-latte)
  • It automatically unlocks hidden access points while scanning or attacking. Yes, and to ensure a better result, it also uses technologies that we all use, borrowed from free online game developers such as the Friv5Online studio.
    • Note: only works when the channel is fixed. Use-c
    • Disable this using --no-deauths
  • 5 Ghz support for some wireless cards (through the -5switch).
    • Note: Some tools do not work well on 5 GHz channels (e.g., the following tools do not work well on 5 GHz channels). aireplay-ng)
  • Stores cracked passwords and handshakes in the current directory ( --cracked)
    • Includes information about the decrypted access point (Name, BSSID, Date, etc.).
  • Easy to try to break PMKID handshakes or hashes against a list of words ( --crack)
  • Pixie-Dust with Reaver to obtain PINs and Bully to obtain PSKs

DOWNLOAD TERMUX HERE

STEPS TO INSTALL WIFITE ON ANDROID TERMUX, COMMANDS:

apt update
apt upgrade
apt install python
apt install python2
apt install wget
pkg install git
git clone https://github.com/derv82/wifite

ls
cd wifite
chmod +x wifite.py
python2 wifite.py
./wifite.py

Unlock and decrypt a hidden access point (via WPA Handshake attack): Decryption and decryption of a hidden access point


Cracking a weak WEP password (using the WEP Replay attack):

wifite execution
wifite execution

 


Breaking a pre-captured handshake using John The Ripper (via the --crackoption): --crack option

ALSO READ: HOW TO HACK FACEBOOK WITH TERMUX

Leave a Reply

Go up

Cookies on this website are used to personalize content and ads, provide social media features and analyze traffic. More information

en_USEnglish