Automate Wi-Fi Hacking with Wifite2 in Kali Linux [Tutorial]

Поділитися
Вставка
  • Опубліковано 22 тра 2024
  • Get Our Premium Ethical Hacking Bundle (90% Off): nulb.app/cwlshop
    How to Automate Wi-Fi Hacking with Wifite2 on Kali
    Full Tutorial: bit.ly/Wifite2
    Subscribe to Null Byte: goo.gl/J6wEnH
    Kody's Twitter: / kodykinzie
    Kali Linux comes with an array of tools designed to scan and attack Wi-Fi networks out of the box. We'll show you how to automate this process with Wifite2 on this episode of Cyber Weapons Lab. If you don't have Wifite2 installed, it's easy enough to do so.
    Wifite2 can target WPS, WPA, and WEP networks. And it uses many different tools to work its magic, such as Tshark, Pyrit, Cowpatty, and Aircrack. Attacks can use Reaver, Bully, WPS-Pixie, and more.
    Recommended Wi-Fi network adapter: www.amazon.com/dp/B004Y6MIXS/...
    Follow Null Byte on:
    Twitter: / nullbytewht
    Flipboard: flip.it/3.Gf_0
    Weekly newsletter: eepurl.com/dE3Ovb
  • Навчання та стиль

КОМЕНТАРІ • 838

  • @HK-sw3vi
    @HK-sw3vi 3 роки тому +720

    If the back of my laptop looked like that, I'd get arrested even before running nmap on a network.

  • @swissretrogamer52
    @swissretrogamer52 4 роки тому +330

    0:14 he almost blinked!

  • @socrates_the_great6209
    @socrates_the_great6209 5 років тому +138

    I love his tutorials, he is world class in making tutorials. The speed, his voice, the fine details he mentions, and you can hear he knows what he is talking about :)

  • @mty4821
    @mty4821 5 років тому +63

    That's cool! Less console writing, same result! :)

  • @-eMpTy-
    @-eMpTy- 5 років тому +58

    Wow, wifite has come a long way. Thanks for sharing.

  • @grissgray
    @grissgray 5 років тому +11

    this has too be the best tool so far

  • @mr_mr
    @mr_mr 4 роки тому +13

    Great content and delivery as always

  • @rictom544
    @rictom544 3 роки тому +41

    0:14 HE BLINKED OMG

  • @jessen00001
    @jessen00001 Рік тому +6

    This is a great help, thanks so much. It's hard for a noob I feel, but this was a great start

  • @idhantsood1105
    @idhantsood1105 3 роки тому +7

    Thanks a lottt! I was able to enable monitor mode without an adapter

  • @vic54e
    @vic54e 4 роки тому +26

    This guys laptop is the biggest eyesore / snitching on himself lay out lol
    However thanks for the great content

    • @wincancel
      @wincancel 4 роки тому

      Hes actuallly about that life tho

    • @Dark_Rizz
      @Dark_Rizz 4 роки тому

      bot

  • @DRTDC90
    @DRTDC90 5 років тому +27

    Excellent video! cheers mate!!

  • @spacetime9299
    @spacetime9299 5 років тому +1

    love your kali videos

  • @khizarammar2806
    @khizarammar2806 4 роки тому +6

    great video with awesome explanation

    • @NullByteWHT
      @NullByteWHT  4 роки тому

      khizar KHR thanks for watching! Tell all of your friends about us! 😃

  • @carloscontreras-rq3ms
    @carloscontreras-rq3ms 5 років тому +5

    U got it g good stuff alwayz lookin kool two thumbs up big dog

  • @gistparrot1
    @gistparrot1 3 роки тому +4

    Please send your Kali linux link.
    And, which video editor did you use in your video editing?

  • @punisher6449
    @punisher6449 3 роки тому +20

    This guy is a legend!👍🏻💪🏻

  • @alephanull1953
    @alephanull1953 3 роки тому

    Hey kody, awesome video!
    Can I know which laptop ur using? Thanks!

  • @francescopresta9570
    @francescopresta9570 5 років тому +4

    As usual excellent

  • @meterpreteryt3902
    @meterpreteryt3902 2 роки тому +1

    Hey , i just have a small doubt can we use all this commands & many other for ethical hacking in ubuntu(linux). It will be grateful if you help me .

  • @bootlegronin5082
    @bootlegronin5082 3 роки тому +2

    How do I use the handshake in a different more advanced tool do you have one for me?

  • @manorotti
    @manorotti 4 роки тому +6

    Will it deauth from the 5ghz and 2.4ghz connection or just the 2.4ghz one like the spacehuhn deather

  • @capricacairus3609
    @capricacairus3609 Рік тому +7

    Bro just got to the point from the starting 👍

  • @ctacnowa8477
    @ctacnowa8477 5 років тому +1

    Your job is very good and after your video i cann't wait for next. (Only obe thing Pls more video PLS) :D keep going

  • @jozeph3731
    @jozeph3731 2 роки тому +1

    thanks as well ,its worked for weak passwords only :)

  • @badvibesforever2926
    @badvibesforever2926 5 років тому +3

    Thanks a lot, it’s useful

  • @swethasree99
    @swethasree99 Рік тому +1

    loved it.. In terms of computer, mobile, and internet security, restrictions are the best. It is the most practical way to prevent our personal identification and networks be harmed by viruses and malware. So we have to stay secure with the updated version of antivirus software online from renowned brands like K7 antivirus software.

  • @thallurimoses
    @thallurimoses 2 роки тому +1

    Does the wifi adapter need to support monitoring mode and packet injection mode for Wifite2 to work?

  • @prasleybustommy8011
    @prasleybustommy8011 4 роки тому +4

    What tp link adapter did you use?

  • @DDBAA24
    @DDBAA24 5 років тому +7

    I am really liking Parrot right now, I could always install MATE in Kali but I like the way Parrot looks and its actually running nice on some older hardware. I heard you say your internal wireless card was monitor mode compatible , thats one of the first things I look at when I buy a laptop. Even this older laptop has an Atheros chipset which works great considering its age. I always keep an adapter though because if your doing an internet based attack when you throw up monitor mode its bye bye internet. Or if you just want to browse the web while your doing recon. I was watching an older vid of you with the trident antenna, I need that or one of those little mini table top satellite dish looking antennas. I don't know , maybe I should just splurge on the ALFA lol, I know I want something omni-directional with a sma that will support much larger antennas, maybe a 12dbi yardstick ; ) .. Almost fell off the roof trying to get the old Dish off, I was remembering an old 'Kip Kay' vid where he turns the dish into a wifi scanner , I am 20 mins away from nyc if it used to reach space I am curious to see the range I could get with something like that. Practical def not, curious, I am.

  • @joeljackson4454
    @joeljackson4454 3 роки тому

    nice introduction for wifite thanks

  • @landofabraham
    @landofabraham 4 роки тому +1

    Could you please tell me which wifi adapter you use for hacking?
    I mean wireless attack

  • @virgilwalker683
    @virgilwalker683 Рік тому

    7:34/10:21 When you have the handshake, why did a dialog popped up "Connection Fail" at the top of the screen. I don't understand. Do you have a cheat sheet that I can download, instead of video.?

  • @NilesBlackX
    @NilesBlackX 4 роки тому +13

    I'm a little confused - how does wifite2 differ from wifite? Just execution optimization or are there actually new attack vectors? If so, what are they?

    • @NilesBlackX
      @NilesBlackX 4 роки тому +1

      @@perkinskurt6147 yeah I'm good but thanks

    • @samuelaponte4225
      @samuelaponte4225 Рік тому +1

      Wifite2 its an update from wifite

  • @enyconkali898
    @enyconkali898 5 років тому +2

    @0:14 Null Byte never blinks!

  • @rp479
    @rp479 4 роки тому

    Does the raspberry pi not have the proper drivers to display cracked codes in Wifite?
    After capturing my WiFi and cracking it I see yellow words like NVIDIA and CUDA tools.
    Am I missing something?

  • @1sthokage91
    @1sthokage91 4 роки тому

    Hi may I ask if I wanna learn wifi hacking using kali Linux in vmware. I must have an external wireless network adapter?

  • @zncd1609
    @zncd1609 3 роки тому +1

    Nice video man!!
    Still relevant

  • @alifilali8110
    @alifilali8110 4 роки тому +4

    Can you start including github urls in your video description please

  • @Dalkson
    @Dalkson 4 роки тому +14

    7:20 nice blur

  • @therealb888
    @therealb888 5 років тому

    Which laptop do you have? And what is it's internal wifi card?

  • @reyesgonz
    @reyesgonz 5 років тому

    I am truong to configure my wireless USB but cant get it configured correctly. I am able to see the adapter it says when I go to visible networks it does not show any. and it does on internal wireless . I am trying to do a project for school and really would appreciate any help

  • @Isaac-gl9xh
    @Isaac-gl9xh 4 роки тому

    what is the handshake that the tool captured and what the handshake help for ??

  • @DirtyQuestion
    @DirtyQuestion 3 роки тому +1

    Can you help me solve the problem with Pyrit.? Not able to install it. Not able even to delete it Soni can start fresh. Any suggestions?

  • @davideareias7876
    @davideareias7876 5 років тому +9

    Great Work Keep up, oh and surely not gonna use this illigally.

  • @erickaldwin7608
    @erickaldwin7608 3 роки тому

    Do you need to use linux os for this or does windows will do just fine?

  • @gamerebellstudio1953
    @gamerebellstudio1953 5 років тому +3

    Hey! Love your content, but I ran into an issue with this tool, regarding the PMKID attack.
    Everything works fine except this error message: "Skipping PMKID attack, missing required tools: hcxdumptool, hexpcaptool."
    I just installed both of these through "git clone", but the error message still persists. Do I have to move those tool to a diferent directory of specify something in Wifite?
    Thanks :)

    • @NullByteWHT
      @NullByteWHT  5 років тому +2

      Try doing an apt install for those tools

  • @jamalkhan815
    @jamalkhan815 5 років тому +4

    Thank you !!!

  • @ATechGuy-mp6hn
    @ATechGuy-mp6hn 5 років тому +5

    You recommend the Alfa AWUS036NHA
    but isn't the ALFA AWUS036ACH a much better option with 5ghz support?

    • @justinkace3890
      @justinkace3890 5 років тому +1

      ATechGuy2016 i got the ach, does everything really well and had a big range

  • @thakshankn4286
    @thakshankn4286 3 роки тому

    Do I have to install anything and run on python ide before I click To run wifite through linux?

  • @kriskansatis
    @kriskansatis 3 роки тому +8

    Thank you very much!
    Q: how to fix "WPS Pin Attack: Waiting for beacon" and then simply counting time endlessly?

  • @therealb888
    @therealb888 5 років тому

    Does it work on parrot security os? Heard it has issues with other Linux OSs..

  • @PianoShawn
    @PianoShawn 5 років тому +25

    first time in null byte that something i already know before the tutorial :P

    • @prpr-xh9gm
      @prpr-xh9gm 5 років тому

      以前接触过这个小工具?在哪里?

    • @PianoShawn
      @PianoShawn 5 років тому

      @@prpr-xh9gm GOOGLE

  • @MX31337
    @MX31337 5 років тому +2

    Hi Kodi. Can you make a tutorial for VNC on raspberry pi on kali Linux ? Please. I beg you

  • @pradeepthatiparthy2291
    @pradeepthatiparthy2291 4 роки тому

    I am using WiFi connection at home connected to my laptop...using vmware workstatiom installed kalilinux on it...used wifite to see wireless connections ...but nothing is shown...wlan0 and wlan1 but while doing airodumo for connections showing none...please help

  • @psihetic
    @psihetic 10 місяців тому

    Took a year long cyber security class and now I forgot everything but everything is installed in my pc so I decided to use it instead of it rotting there 😂

  • @mikismirmigkis5397
    @mikismirmigkis5397 3 роки тому +1

    Hi, currently I’m using Kali Linux on my Windows 10 and I cannot I stalk wifite any ideas ???

  • @artaxerxes_from_phainon5349
    @artaxerxes_from_phainon5349 3 роки тому

    Hey i downloaded a password list thats 10 million passwords long. how can i command wifite to use my wordlist instead of the default????
    Also, once i am connected with the host network, how can i view all clients and then how can i use SSH to access that clients file system??

  • @learneasy2404
    @learneasy2404 4 роки тому +2

    After applying command it is not showing any wifi network ..why ?
    Will you please solve my problem please

  • @mohammedfahadfaisal4418
    @mohammedfahadfaisal4418 3 роки тому

    Didn't got wordlist in kali linux default.Any suggestion to get the best one?

  • @harrydamour7564
    @harrydamour7564 5 років тому +7

    My friend 🙋‍♂️

  • @AintPopular
    @AintPopular 4 роки тому

    Does the new kali linux has latest wifite installed in it?

  • @OVVAISNAB
    @OVVAISNAB 3 роки тому +1

    hey do use kali linux on virtualbox?

  • @alexc7095
    @alexc7095 5 років тому +8

    keep'em coming !

  • @purushotamjeswani3875
    @purushotamjeswani3875 3 роки тому

    I dont have pyrit installed in my kali linux what shall i do. And also i am using kali linux 2020 version

  • @sohamfifadra4439
    @sohamfifadra4439 4 роки тому

    when i put comman
    sudo wifite --wpa
    i get error saying
    airmon-ng did not find any network
    please help me!!

  • @gopalchand6474
    @gopalchand6474 5 років тому

    Sir I have problem to run wifi phisher in userland which you told in your video .
    Please help me to run wifiphisher in userland and my android in unrooted .

  • @davefares7653
    @davefares7653 4 роки тому +1

    will it work for macbookair using kali linux in virtual box?

  • @hellrealm1
    @hellrealm1 4 роки тому

    do you need a specific wifi card to run wifite?

  • @Mstech20047
    @Mstech20047 2 місяці тому

    Sir,my problem is ''airmom-ng did not find make sure your wireless device full stack trace below exiting. How to fix this all error

  • @jasonfodor1951
    @jasonfodor1951 5 років тому +8

    Thank you for sharing your knowledge! What if I have Ubuntu? Will ths work?

    • @NullByteWHT
      @NullByteWHT  5 років тому

      Yes but you may have more to install

    • @netbin
      @netbin 5 років тому +2

      what about alpine or archlinux and gentoo with centos and freeBSD?

    • @APinTheAK
      @APinTheAK 5 років тому

      @@netbin Yes, the tools used are available in all linux distros. Kali is just packaged with all the essential tools to make it easier.(and a quick install.)

  • @fiorafiora5714
    @fiorafiora5714 3 роки тому

    this man doesn't blink omfg u good bro?

  • @mrapau6840
    @mrapau6840 Рік тому

    0:39 I ❤ it please make more

  • @WallStreetinWallStreetLLC
    @WallStreetinWallStreetLLC 2 роки тому

    do i need extra wifi antenna or i can use my laptop antenna?

  • @paingheinkyaw8399
    @paingheinkyaw8399 3 роки тому

    it really working thank bro

  • @84kc72
    @84kc72 4 роки тому

    whats the track in the background called ? :)

  • @iskki2263
    @iskki2263 3 роки тому +3

    hei, jeg bare elsker hva du gjør ;-)

  • @AiGraphy
    @AiGraphy 4 роки тому +1

    bro can u say me how to break wifi password to a nonconnected wifi network., Is there any tool for that..i am using kali linux OS..wht are the coding or tool used to break wifi password. If u know please share with me

  • @countdraco405
    @countdraco405 4 роки тому +1

    Does this still work, are there better alternatives?

  • @kali888
    @kali888 2 роки тому

    When I try to DeAuth clients of a WiFi Network it just times out every time. Also, the signal strength of all the networks around me show as -99 and I can't seem to switch channels. If anyone knows how to fix this let me know. It used to work when I first installed everything but now even after reinstalling it still won't work

  • @mr64-bit95
    @mr64-bit95 5 років тому +3

    Good job, keep up the great
    You thought was going to say something else

  • @blankenfelderstubenadler8006
    @blankenfelderstubenadler8006 3 роки тому

    Great video

  • @andreimadroane9579
    @andreimadroane9579 4 роки тому +1

    Can do this without a Wireless Crad that supports Monitoring

  • @csp405
    @csp405 4 роки тому

    I'm using Kali Linux Windows 10 sub system and a wireless network adopter but wifite says that it did not detect any wireless interfaces.

  • @jackertomer7143
    @jackertomer7143 5 років тому +2

    thanks you teacher

  • @luciferfallenstar4057
    @luciferfallenstar4057 2 роки тому

    Love the upload

  • @josueperez4333
    @josueperez4333 4 роки тому

    Do you need to have kali or can you use ubuntu

  • @johnyferreira8733
    @johnyferreira8733 3 роки тому

    Do you have a mirror channel on lbry?

  • @prathamsampat501
    @prathamsampat501 3 роки тому

    All of my attacks are getting timed out. I tried cracking into networks with clients and wps enabled, but it doesn't work. Where am I going wrong? Somebody please help

  • @nikhilkhatri928
    @nikhilkhatri928 5 років тому

    Awesome this is too good man

  • @nirmalaxcdivyashah
    @nirmalaxcdivyashah Рік тому +1

    does wee need wifi adapter ?

  • @manojkk2726
    @manojkk2726 4 роки тому +2

    Hii... You've got great talent........
    .. which coding language should i learn to operate these like you???

    • @swingsterz4126
      @swingsterz4126 4 роки тому +1

      English language is a good start, if u can read some man page, or put --help after a cmd, for the start it's good.

  • @slobodannesic9175
    @slobodannesic9175 4 роки тому +1

    Does it work in UserLAnd Kali?

  • @StevenCedillo
    @StevenCedillo Рік тому

    lol i like how he straight up calls out script kiddies.

  • @GiggleYohoo
    @GiggleYohoo 3 роки тому +1

    Hallooo I am an alien from Uranus. Haha I would like to ask why my internet connection is disconnected everytime I run my Wifite on command line? Please help. I want to learn basic things on how to do it.

  • @tyrone5360
    @tyrone5360 4 роки тому

    how do I change the default dictionary in wife, and change it to rocky.txt?

  • @stephensteel8727
    @stephensteel8727 2 роки тому

    nice vid bro thank you

  • @elmiroxris5935
    @elmiroxris5935 3 роки тому

    If i use a laptop,should i plug in a network adapter?

  • @FloofTheWolfie
    @FloofTheWolfie 4 роки тому +1

    HI Mine is saying scanning. found 0 targets(s), 0 client (s) i left it for a good hour our so now and still nothing what could this mean any help would be grate thanks

    • @tox1ctxs332
      @tox1ctxs332 4 роки тому

      Do you have a wireless network adaptor that suports monitor mode?

    • @MaTuAGaU
      @MaTuAGaU 4 роки тому

      @@tox1ctxs332 yes mine does but same problem

  • @beatsofmeme9281
    @beatsofmeme9281 3 роки тому

    Tnx...dude🔥🔥🥰
    But Can i try on termux?🤔??