[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#606417: ITP: wifite - Python script which automates the WEP/WPA cracking process with aircrack-ng tools



Package: wnpp
Severity: wishlist

Package name : wifite
Upstream Author : derv82@gmail.com
URL : http://code.google.com/p/wifite/
License : GPL-3
Description : Python script which automates the WEP/WPA cracking process with aircrack-ng tools.

To attack multiple WEP and WPA encrypted networks at the same time. this tool is customizable to be automated with only a few arguments. wifite can be trusted to run without supervision.

    * this project is available in French
    * sorts targets by power (in dB); cracks closest access points first
    * automatically deauths clients of hidden networks to decloak SSIDs
* numerous filters to specify exactly what to attack (wep/wpa/both, above certain signal strengths, channels, etc) * customizable settings (timeouts, packets/sec, channel, change mac address, ignore fake-auth, etc) * "anonymous" feature; changes MAC to a random address before attacking, then changes back when attacks are complete
    * all WPA handshakes are backed up to wifite.py's current directory
* smart WPA deauthentication -- cycles between all clients and broadcast deauths * stop any attack with Ctrl+C -- options: continue, move onto next target, skip to cracking, or exit
    * switching WEP attack methods does not reset IVs
* intel 4965 chipset fake-authentication support; uses wpa_supplicant workaround
    * SKA support (untested)
    * displays session summary at exit; shows any cracked keys
    * all passwords saved to log.txt
    * built-in updater: ./wifite.py -upgrade




Reply to: