Wifite

Wifite is an automated wireless penetration-testing tool that utilizes the tools associated with Aircrack-ng and the Reaver and PixieWPS command-line tools.

This gives Wifite the ability to capture traffic and reverse the authentication credentials for WEP-, WPA-, and WPS-type wireless networks. Navigate to Applications | Wireless Attacks | Wifite or through command line to start Wifite:

    # wifite

Either will bring you to the initial screen:

Wifite will automatically put the wireless card into monitor mode and then start to scan for wireless networks:

Once you see the target network in the list, in this case the ESSID or broadcast ...

Get Kali Linux 2018: Assuring Security by Penetration Testing - Fourth Edition now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.