Wireless Attacks - Penetration Testing With Wifite - Kali Linux Tutorial - Part-5

Here we are going to learn how to use Wi-Fi cracking tools that Kali Linux has.However, it is important that the wireless card that you has a support monitoring mode.

Wifite :-

 

It is another wireless clacking tool, which attacks multiple WEP, WPA, and WPS encrypted networks in a row.
Firstly, the wireless card has to be in the monitoring mode.

Step 1 − To open it, go to Applications → Wireless Attack → Wifite.

Wifite

 

Step 2 − Type "wifite –showb"to scan for the networks.

Wifite Showb

Scan Network

Step 3 − To start attacking the wireless networks, click Ctrl + C.

Attacking

Step 4 − Type “1” to crack the first wireless.

Crack First

Step 5 − After attacking is complete, the key will be found.

Key Found


I hope you enjoy this tutorial, If you need any help please comment here 

Find another way of  Wireless Attacks >>

 Source:-  tutorialspoint


SHARE

About the Author: Unknown

About Unknown : Beyond blogging and digital marketing , Unknown is an entrepreneur at heart who has made his hobby turned passion. Becoming a blogger, It was the most important part of his journey.
    Blogger Comment
    Facebook Comment

0 comments:

Post a Comment