wifite使用方法

最近几天都在玩老东西,顺便看看这个全自动WLAN探测器+破解,用这个的前提你得安装了aircrack-ng,不然没用。地址是
# wget https://raw.github.com/derv82/wifite/master/wifite.py
下载完后自然是加权限和挪位置
# chmod +x wifite.py

运行后

1
2
3
4
5
6
7
8
9
10
11
12
13
14
[laplacence@localhost tool]$ ./wifite.py

.;' `;,
.;' ,;' `;, `;, WiFite v2 (r87)
.;' ,;' ,;' `;, `;, `;,
:: :: : ( ) : :: :: automated wireless auditor
':. ':. ':. /_\ ,:' ,:' ,:'
':. ':. /___\ ,:' ,:' designed for Linux
':. /_____\ ,:'
/ \


[!] ERROR: wifite must be run as root
[!] login as root (su root) or try sudo ./wifite.py

logo画的还不错,接着是例行看看-h

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
[laplacence@localhost tool]$ ./wifite.py -h

.;' `;,
.;' ,;' `;, `;, WiFite v2 (r87)
.;' ,;' ,;' `;, `;, `;,
:: :: : ( ) : :: :: automated wireless auditor
':. ':. ':. /_\ ,:' ,:' ,:'
':. ':. /___\ ,:' ,:' designed for Linux
':. /_____\ ,:'
/ \

usage: wifite.py [-h] [--check CHECK] [--cracked] [--recrack] [--all]
[-i INTERFACE] [--mac] [--mon-iface MONITOR_INTERFACE]
[-c CHANNEL] [-e ESSID] [-b BSSID] [--showb] [--nodeauth]
[--power POWER] [--tx TX] [--quiet] [--update] [--wpa]
[--wpat WPAT] [--wpadt WPADT] [--strip] [--crack]
[--dict DIC] [--aircrack] [--pyrit] [--tshark] [--cowpatty]
[--wep] [--pps PPS] [--wept WEPT] [--chopchop] [--arpreplay]
[--fragment] [--caffelatte] [--p0841] [--hirte]
[--nofakeauth] [--wepca WEPCA] [--wepsave WEPSAVE] [--wps]
[--pixie] [--wpst WPST] [--wpsratio WPSRATIO]
[--wpsretry WPSRETRY]

optional arguments:
-h, --help show this help message and exit

COMMAND:
--check CHECK Check capfile [file] for handshakes.
--cracked Display previously cracked access points.
--recrack Include already cracked networks in targets.

GLOBAL:
--all Attack all targets.
-i INTERFACE Wireless interface for capturing.
--mac Anonymize MAC address.
--mon-iface MONITOR_INTERFACE
Interface already in monitor mode.
-c CHANNEL Channel to scan for targets.
-e ESSID Target a specific access point by ssid (name).
-b BSSID Target a specific access point by bssid (mac).
--showb Display target BSSIDs after scan.
--nodeauth Do not deauthenticate clients while scanning
--power POWER Attacks any targets with signal strength > [pow].
--tx TX Set adapter TX power level.
--quiet Do not print list of APs during scan.
--update Check and update Wifite.

WPA:
--wpa Only target WPA networks (works with --wps --wep).
--wpat WPAT Time to wait for WPA attack to complete (seconds).
--wpadt WPADT Time to wait between sending deauth packets (seconds).
--strip Strip handshake using tshark or pyrit.
--crack Crack WPA handshakes using [dic] wordlist file.
--dict DIC Specificy dictionary to use when cracking WPA.
--aircrack Verify handshake using aircrack.
--pyrit Verify handshake using pyrit.
--tshark Verify handshake using tshark.
--cowpatty Verify handshake using cowpatty.

WEP:
--wep Only target WEP networks.
--pps PPS Set the number of packets per second to inject.
--wept WEPT Sec to wait for each attack, 0 implies endless.
--chopchop Use chopchop attack.
--arpreplay Use arpreplay attack.
--fragment Use fragmentation attack.
--caffelatte Use caffe-latte attack.
--p0841 Use P0842 attack.
--hirte Use hirte attack.
--nofakeauth Stop attack if fake authentication fails.
--wepca WEPCA Start cracking when number of IVs surpass [n].
--wepsave WEPSAVE Save a copy of .cap files to this directory.

WPS:
--wps Only target WPS networks.
--pixie Only use the WPS PixieDust attack
--wpst WPST Max wait for new retry before giving up (0: never).
--wpsratio WPSRATIO Min ratio of successful PIN attempts/total retries.
--wpsretry WPSRETRY Max number of retries for same PIN before giving up.

搜索开放WPS的AP好了

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
[root@localhost tool]# ./wifite.py --wps

.;' `;,
.;' ,;' `;, `;, WiFite v2 (r87)
.;' ,;' ,;' `;, `;, `;,
:: :: : ( ) : :: :: automated wireless auditor
':. ':. ':. /_\ ,:' ,:' ,:'
':. ':. /___\ ,:' ,:' designed for Linux
':. /_____\ ,:'
/ \

[+] targeting WPS-enabled networks.

[!] the program reaver is required for WPS attacks
available at http://code.google.com/p/reaver-wps
[!] the program tshark is not required, but is recommended
[!] the program pyrit is not required, but is recommended
[!] the program cowpatty is not required, but is recommended

[+] scanning for wireless devices...
[+] enabling monitor mode on wlp5s0... done
[+] initializing scan (wlp5s0mon), updates at 1 sec intervals, CTRL+C when ready.
[0:00:01] scanning wireless networks. 0 targets and 0 clients found

扫了半天没有,这年头AP也没那么容易突破了,退出后提示

1
2
3
4
5
6
7
[0:00:37] scanning wireless networks. 0 targets and 7 clients found

[!] no targets found!
[!] you may need to wait for targets to show up.

[+] disabling monitor mode on wlp5s0mon... done
[+] quitting

成功后貌似会有PIN和KEY出现,等以后找个垃圾试试看吧。