(Step by Step) WIFITE — WiFi Hacking & Penetration Testing Tool

Prepared by : Amit Giri

Disclaimer : In this tutorial, I will automate the wireless cracking process using Wifite step-by-step. This tutorial is only for education purpose, all the demonstrations performed in our own lab. Use at your own risk!!

Wifite is a tool to audit WEP or WPA encrypted wireless networks. It uses aircrack-ng, pyrit, reaver, tshark tools to perform the audit. This tool is customizable to be automated with only a few arguments and can be trusted to run without supervision.

Step1: Check Wifite

Open the terminal window in (Kali)Linux system and type the following command:-

#sudo wifite –h // It will show help message and exit.

FULL ARTICLE HERE

--

--