Wifite logo
Wifite is a one of good wireless security auditor. Wifite is a linux tool to attack multiple WEP, WPA, and WPS encrypted networks in a row. This tool is customizable to be automated with only a few arguments. Wifite aims to be the "set it and forget it" wireless auditing tool. Designed and tested on Linux; works with Backtrack 5, BlackBuntu, BackBox, and Pentoo! Linux only; no windows or OSX support. sorts targets by signal strength (in dB) cracks closest access points first. automatically de-authenticates clients of hidden networks to reveal SSIDs. all captured WPA handshakes are backed up to wifite.py's current directory. 
 
In Wifite v2 some new features was added as follows :- 
  • support for cracking WPS-encrypted networks (via reaver)
  • 2 new WEP attacks
  • more accurate WPA handshake capture
  • various bug fixes 
Download Here :: Wifite v2  
Source :: http://code.google.com/p/wifite/ 
Next
Newer Post
Previous
This is the last post.

0 comments :

Post a Comment

 
Top