Wi-Fi Password Cracking — Wifite

Cyrille Varin
2 min readNov 29, 2022

--

Linux OS Configuration + Wifi Adapter

This method is purely educational and does not encourage you to try on equipment that is not yours.

We will use a Word List Attack method and the Wifite tool. WLA is a brute force attack that aims to gain access to user accounts by using commonly used phrases or words in a dictionary to guess passwords.

To prepare this tutorial you can download now, if you don’t have it already, the rockyou list that contains 14,341,564 unique passwords

GitHub (direct download link) 🥇

sudo apt install wordlists

Kaggle (Kaggle download page)

Kali Linux provides this dictionary file as part of its standard installation.

Or you can use the list provided by Wifite but with much less combinations.

A wifi adapter will be needed in many cases. In this tutorial we will use the Alfa Network AWUS036ACS. You can of course use other models (like Alfa AWUS036ACH or other brands).

Step 01. Open your terminal and install Wifite packages

sudo apt-get install wifite

Step 02. Start Wifite and kill all interfering processes.

A — If you choose to use wordlist-probable.txt from Wifite. Ideal for a first attempt.

sudo wifite --wpa --kill  

B — If you choose to use rockyou.txt (Warning: the process can take several hours.)

sudo wifite --wpa --dict /YOUR/DIRECTORY/rockyou.txt --kill

At this stage, if you see any missing packages reported by Wifite, you must install them individually before continuing.

This will cut your connection and activate the wifi scan.

Step 03. Choose the network you want to attack by selecting his NUM.

Ctrl + C

To stop scan.

Then type in the NUM.

WPA-E cannot be attack with this method.

All the process will be done automatically.
First Wifite will capture the Handshake.
Then proceed to the Word List Attack.

If something goes wrong here, go back to step 2 and check if you are missing some packages intallations.

If the password is not in the list, you can also choose another world’s lists, as rockyou2021.txt or WPA World list.

We will use the .cap file captured during the process to make a new brute force attack.

This will be the subject of another tutorial…

--

--

Cyrille Varin
Cyrille Varin

Written by Cyrille Varin

Data Science - Python - Hack tools - Finance & Web Dev : Wagon & HEC Certificate : https://cyrillevarin.com

No responses yet