How to Hack Wi-Fi Using WiFite in Kali Linux

Wireless networks are a convenient way to access the internet, but they also come with security risks. One of those risks is the possibility of someone trying to crack your wireless password and gain unauthorized access to your network. In this blog post, we’ll go over how to use the tool wifite to crack the password of a wireless network.

Please note that attempting to crack someone’s wireless password without their permission is illegal and unethical. This blog post is for educational purposes only and should not be used for malicious purposes.

This test is done with the bare metal install of Kali Linux. In this test, we are attacking a 2.4 GHz Wi-Fi network with one client connected to it.

Using WiFite

To attack Wi-Fi you need a WLAN network interface. You can check with the command ip a that you have a wlan0 interface on your attacking machine.

You can start WiFite with the command: sudo wifite

However, in this case, we are using wordlist rockyou.txt to crack WPA handshakes. So we start WiFite with the command:

sudo wifite --wpa --dict /usr/share/wordlists/rockyou.txt --kill

–wpa = show only WPA-encrypted networks.
–dict = file containing passwords for cracking.
–kill = kill processes that conflict with Airmon/Airodump.

Without specifying the wordlist, WiFite uses the default wordlist: usr/share/dict/wordlist-probable.txt

Notice that WiFite enables monitoring mode on the wlan0 interface. You can stop monitoring with the command:

sudo airmon-ng stop wlan0mon

We successfully found our target access point Evil Corp as a num 1.

Press Ctrl + C

Specify the target with the target’s number. In this case, we chose number 1.

Press Ctrl + c and c to continue attacking until you get to the WPA Handshake capture attack.

We then notice that WiFite captured the WPA handshake and successfully cracked the Wi-Fi password: metallica

Conclusion

wifite is a powerful tool for cracking the passwords of wireless networks. However, it’s important to remember that attempting to crack someone’s wireless password without their permission is illegal and unethical. This blog post is for educational purposes only and should not be used for malicious purposes.