GithubHelp home page GithubHelp logo

5l1v3r1 / w1f1t3kal1 Goto Github PK

View Code? Open in Web Editor NEW

This project forked from nu11secur1ty/w1f1t3kal1

0.0 1.0 0.0 24.49 MB

w1f1t3kAl1

Home Page: https://nu11secur1ty.com

License: GNU General Public License v2.0

Dockerfile 0.01% Python 2.91% Shell 1.57% Makefile 74.22% C 14.96% C++ 0.28% Roff 2.77% CMake 0.23% M4 1.01% Batchfile 0.10% D 0.16% Perl 1.31% DTrace 0.01% VBScript 0.03% DIGITAL Command Language 0.40% Raku 0.01% Assembly 0.04% sed 0.01%

w1f1t3kal1's Introduction

w1f1t3kAl1 2021.1 - supported by nu11secur1ty

  • A successful attack in real-time

      • mon-fix

This repo is a complete re-write of wifite and developed bynu11secur1ty, a Python script for auditing wireless networks.

w1fit3kAl1 runs existing wireless-auditing tools for you. Stop memorizing command arguments & switches!

w1fit3kAl1 is designed to use all known methods for retrieving the password of a wireless access point (router). These methods include:

  1. WPS: The Offline Pixie-Dust attack
  2. WPS: The Online Brute-Force PIN attack
  3. WPA: The WPA Handshake Capture + offline crack.
  4. WPA: The PMKID Hash Capture + offline crack.
  5. WEP: Various known attacks against WEP, including fragmentation, chop-chop, aireplay, etc.

Run w1fit3kAl1, select your targets, and w1fit3kAl1 will automatically start trying to capture or crack the password.

Supported Operating Systems

w1fit3kAl1 is designed specifically for the latest version of Kali Linux. ParrotSec is also supported.

Other pen-testing distributions (such as BackBox or Ubuntu) have outdated versions of the tools used by w1fit3kAl1. Do not expect support unless you are using the latest versions of the Required Tools, and also patched wireless drivers that support injection.

Required Tools

First and foremost, you will need a wireless card capable of "Monitor Mode" and packet injection (see this tutorial for checking if your wireless card is compatible and also this guide). There are many cheap wireless cards that plug into USB available from online stores.

Second, only the latest versions of these programs are supported and must be installed for w1fit3kAl1 to work properly:

Required:

  • python: w1fit3kAl1 is compatible with both python2 and python3.
  • iwconfig: For identifying wireless devices already in Monitor Mode.
  • ifconfig: For starting/stopping wireless devices.
  • Aircrack-ng suite, includes:
    • airmon-ng: For enumerating and enabling Monitor Mode on wireless devices.
    • aircrack-ng: For cracking WEP .cap files and WPA handshake captures.
    • aireplay-ng: For deauthing access points, replaying capture files, various WEP attacks.
    • airodump-ng: For target scanning & capture file generation.
    • packetforge-ng: For forging capture files.

Optional, but Recommended:

  • tshark: For detecting WPS networks and inspecting handshake capture files.
  • reaver: For WPS Pixie-Dust & brute-force attacks.
    • Note: Reaver's wash tool can be used to detect WPS networks if tshark is not found.
  • bully: For WPS Pixie-Dust & brute-force attacks.
    • Alternative to Reaver. Specify --bully to use Bully instead of Reaver.
    • Bully is also used to fetch PSK if reaver cannot after cracking WPS PIN.
  • coWPAtty: For detecting handshake captures.
  • hashcat: For cracking PMKID hashes.
    • hcxdumptool: For capturing PMKID hashes.
    • hcxpcaptool: For converting PMKID packet captures into hashcat's format.

Run w1fit3kAl1

Need to install:

1. hcxdumptool:
apt install hcxdumptool

2. hcxpcaptool:
apt install hcxtools

3. https://github.com/nu11secur1ty/pyrit-installer
git clone https://github.com/nu11secur1ty/w1f1tEkal1.git
cd w1f1tEkal1
sudo ./w1fit3kAl1.py
      • RECOMMENDED

Python3

python3 w1fit3kAl1.py --option

Fix your wifi integrated interfaces

perl airmon/airmon.pl

After action:

Install w1fit3kAl1

To install onto your computer (so you can just run w1fit3kAl1 from any terminal), run:

sudo python3 setup.py install
  • RECOMMENDED: Install locally and update it
git clone https://github.com/nu11secur1ty/w1f1tEkal1.git
python3 install_tools/update.py

This will install w1fit3kAl1 to /usr/sbin/w1fit3kAl1 which should be in your terminal path.

Note: Uninstalling is not as easy. The only way to uninstall is to record the files installed by the above command and remove those files:

sudo python3 setup.py install --record files.txt \
  && cat files.txt | xargs sudo rm \
  && rm -f files.txt

Brief Feature List

  • PMKID hash capture (enabled by-default, force with: --pmkid)
  • WPS Offline Brute-Force Attack aka "Pixie-Dust". (enabled by-default, force with: --wps-only --pixie)
  • WPS Online Brute-Force Attack aka "PIN attack". (enabled by-default, force with: --wps-only --no-pixie)
  • WPA/2 Offline Brute-Force Attack via 4-Way Handshake capture (enabled by-default, force with: --no-wps)
  • Validates handshakes against tshark, cowpatty, and aircrack-ng (when available)
  • Various WEP attacks (replay, chopchop, fragment, hirte, p0841, caffe-latte)
  • Automatically decloaks hidden access points while scanning or attacking.
    • Note: Only works when channel is fixed. Use -c <channel>
    • Disable this using --no-deauths
  • 5Ghz support for some wireless cards (via -5 switch).
    • Note: Some tools don't play well on 5GHz channels (e.g. aireplay-ng)
  • Stores cracked passwords and handshakes to the current directory (--cracked)
    • Includes information about the cracked access point (Name, BSSID, Date, etc).
  • Easy to try to crack handshakes or PMKID hashes against a wordlist (--crack)

  • Less bugs
    • Cleaner process management. Does not leave processes running in the background (the old w1fit3kAl1 was bad about this).
    • No longer "one monolithic script". Has working unit tests. Pull requests are less-painful!
  • Speed
    • Target access points are refreshed every second instead of every 5 seconds.
  • Accuracy
    • Displays realtime Power level of currently-attacked target.
    • Displays more information during an attack (e.g. % during WEP chopchop attacks, Pixie-Dust step index, etc)
  • Educational
    • The --verbose option (expandable to -vv or -vvv) shows which commands are executed & the output of those commands.
    • This can help debug why w1fit3kAl1 is not working for you. Or so you can learn how these tools are used.
  • More-actively developed.
  • Python 3 support.
  • Sweet new ASCII banner.

w1f1t3kal1's People

Contributors

nu11secur1ty avatar

Watchers

 avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.