Automate Wi-Fi Hacking with Wifite2 in Kali Linux [Tutorial]

Video Statistics and Information

Video
Captions Word Cloud
Reddit Comments
Captions
why fight is a powerful Wi-Fi hacking tool that allows you to automate the most common parts of hacking a Wi-Fi network will show you how to use this tool that's great for script kiddies and professionals alike on this episode of cyber weapons lab [Music] [Applause] [Music] it's why fight is unique as a Wi-Fi hacking tool because it doesn't require you to know anything about the various Wi-Fi networks in the area to get started instead you can just type y fight and it opens a site survey allowing you to see all the various wireless networks in an area now the details in this are super rich for anyone looking to hack wireless networks because it shows you if there's any clients connected meaning if you can kick them off to grab the Wi-Fi handshake it shows you if it has WPS meaning you can maybe go after it with a WPS pixie attack and it also allows you to do things like select buy signal strength so you know you'll have the strongest probability of going after a network you can actually communicate with now to get started you'll only need to have Kali Linux installed because it's installed by default and you don't need to do anything other than update your system in order to make sure it's ready to go now as a warning it will throw every available attack at the networks you select and you can select one a couple or all of them in the wire in the various areas that you're trying to run this tool in so depending on where you're running this if there's a lot of wireless networks and you select all this could take up two days to actually go and test all of them once you update Kali Linux and you're in an area we have where you have permission to test a wireless network then we can begin well--why fine is installed on Kali Linux by default if you don't have it you can always download it from the github repository here now if you search for Wi-Fi you'll actually just get the original version of Wi-Fi and the version installed by Kali limit installed by kal Linux is Wi-Fi too which you can see here and it comes with a lot of features that weren't originally included in the first version of Wi-Fi so because we want to use the latest version go ahead and get cloned this if you don't already have it on your system and then after you clone it you should be able to follow the instructions here to just install it but since this is actually included by default on Kali Linux and we have gone over how to actually do that you can see it's a simple Python script so it's really not that complicated to go ahead and run provided you have Python installed so going into a terminal window you can see that we just type Y fight ataque h2c all the various options that are available and there really are quite a lot since the original release so it's worth checking these out to see all the things that you can do now you can see here that the settings are broken down into WEP WPA WPS and commands there's also some general settings where you can increase the amount of information that's displayed you can select an interface in particular and you can make sure to stay to one channel if you don't want to go scanning on to a bunch of different channels and increase both the speed and the accuracy of the initial starting phase where you're looking for all the different wireless networks in the area now you can also randomize the MAC address in your card which is actually a really good idea and you can also do some of these other commands that are more specific such as show only showing only the type of encryption that you want to specifically go after now this means that you won't be doing all the other maybe WEP based attacks and you only want to focus on one so it allows you to customize the script a little bit so you're not just kind of throwing everything at the wall you can basically just use the attack that you want to use if that's what you want to use this script for now also this script has a memory which is really cool and can also print previously cracked access points so you don't go after anything that you've already cracked and can save your efforts against duplication and maybe spending a bunch of time on something you've already done so to get started with this let's go ahead and just type Wi-Fi and see what happens but I plugged in two different wireless cards the internal one which does support monitor mode on this laptop as well as a tp-link wireless network adapter as well so when I type Wi-Fi I can see that it automatically selects one which is pretty cool and actually put this into modern remote already so this is separate from basically doing this by yourself because already you would have had to put your card in a monitor mode which it was not you would have had to also go ahead and select you know maybe the channel you're looking for or something like that this begins scanning on every single channel and even throws your card in to monitor mode as well so I'm going to press control C so this stops growing and we have a whole bunch of information about the local wireless networks but you'll see when you scroll up that this is actually organized by power so we have the e SSID or the name of the net we have the channel that it's on and then the encryption that it's using and then we have a list of basically how this is organized by power which gives us the best ability to communicate with that network because we cannot have but what we cannot communicate with we can also see whether or not the wireless network has WPS enabled which gives us an indication of some of the most potent weapons in our Arsenal we'll be able to work finally we can see whether or not there are any clients and that there's not a client here then we probably can't kick them off an attempt to get for example a wireless handshake because if there's nobody to kick off then our attempts to D off somebody will fall flat and we will get no result so this basically gives us a list of the juiciest targets available and lets us know which ones have clients which one respond to WPS based attacks and which ones are in the signal strength area where we can probably actually communicate with them in the first place so in this case I'm going to go ahead and select option number six and once we've targeted that network you can see that we can actually do a couple networks instead of just one so to show off this option I'm gonna select option number two as well so we're going to attack networks six and two and when we do this it'll go after them based on how they've responded in terms of telling us which capabilities they have and what they might be vulnerable to so when I start this attack you can see it prints the name of the network and starts scanning for packets from that network and depending on whether or not the network offers WPS it'll start with that attack first because in general it's the fastest and most effective if the target is actually vulnerable to it now if this hangs or takes too long you can always skip the first attack by pressing ctrl C and it will ask you if you want to continue attacking skip to the next row to the next target or actually exit so if you want to continue type C and it'll go ahead and go on to the next part of the attack but it won't actually you know stop attacking the particular target in this case option number six instead it'll move on from the first part of the attack the WPS set up an attack and assume it's not working and then move on to the part where it attempts to get a handshake so now you can see that it's run through the various clients that it's discovered and it's actually managed to get a handshake and on top of that it's already starting to crack the handshake file so if you look it's trying everything in the default password list and if this had been a really bad password then we would have been able to crack it without even opening another program so this is incredibly advanced compared to the way that this tool used to work and you can see now we've already grabbed a handshake so we can maybe attack this in another more powerful tool and we've also moved on to the next target where we're already starting to attempt a peek p.m. kiv capture so that means even though there's nobody on this network we're still able to attack it because we're using a method that doesn't require somebody to be on the network in order to actually get this pmk ID and we've done a video on this before so the fact that it's actually integrated all under this one tool is just an indication that this is a really really potent tool for auditing wireless networks in the area because it will use absolutely everything out there to attack a wireless network starting with the easiest and going to the one that maybe takes the most amount of time so here I can see that we've already captured another handshake and we're gonna go ahead and it's probably also going to in this case not succeed because the password is not is not too easy but it's going to analyze the captured handshake file and make a genuine effort at attempting to crack it so if you have a good capture list in terms of a good list of passwords that are likely to succeed this tool can really go after a lot of networks quite quickly and has been updated from its previous version that maybe would hang or take a very long time to be much more effective so here you can see that the time it takes to actually go after and attack the various tool of the various password hashes that we've grabbed is relatively short in this case we are already done while we didn't succeed we did a relatively good job at both capturing handshakes and taking a crack at finding the most weak ones in our general area if we typed all we would have blown through this list pretty quickly so this is actually compared to the previous version of Wi-Fi one an incredibly effective Wi-Fi attack tool that anybody who's interested in wireless penetration testing should consider Wi-Fi it is a unique tool because it automates a substantial part of the Wi-Fi hacking process but you need to make sure that you know what it's doing and keep on top of it because it's really easy to just select all and end up attacking every wireless network in sight now while this is pretty cool it does take a lot of time and it can also get you in trouble if you don't have permission to audit any of the wireless networks that are on the list so make sure that you understand that you're personally responsible for anything that you enable the script to do that's what we have for this episode of cyber weapons lab make sure to LIKE comment and subscribe and if you have any thoughts or feedback on the show send me a message on Twitter because I'd love to hear from you we'll see you next time you
Info
Channel: Null Byte
Views: 1,100,427
Rating: undefined out of 5
Keywords: wht, wonderhowto, nullbyte, null byte, hack, hacking, hacker, hacks, hackers, how to hack, howto, how to, tutorial, guide, cyber weapon, cyber weapons, cyber, Wifite, Wifite2, Wi-Fi Hacking, Wi-Fi, Automation, Kali Linux, wps, wpa, wpa2, wep, router, network, besside-ng, pin, wps pin, hack wifi, hack wi-fi, hacking wi-fi, hacking wifi, wifi attack, wi-fi attack, network adapter, wireless adapter, wi-fi adapter, pixie-dust, wps-pixie, reaver, bully, word list
Id: qpnpI_mF3Aw
Channel Id: undefined
Length: 10min 22sec (622 seconds)
Published: Tue Mar 05 2019
Related Videos
Note
Please note that this website is currently a work in progress! Lots of interesting data and statistics to come.