Automate Wi-Fi Hacking with Wifite2 in Kali Linux [Tutorial]

  Рет қаралды 1,805,672

Null Byte

Null Byte

Күн бұрын

Get Our Premium Ethical Hacking Bundle (90% Off): nulb.app/cwlshop
How to Automate Wi-Fi Hacking with Wifite2 on Kali
Full Tutorial: bit.ly/Wifite2
Subscribe to Null Byte: goo.gl/J6wEnH
Kody's Twitter: / kodykinzie
Kali Linux comes with an array of tools designed to scan and attack Wi-Fi networks out of the box. We'll show you how to automate this process with Wifite2 on this episode of Cyber Weapons Lab. If you don't have Wifite2 installed, it's easy enough to do so.
Wifite2 can target WPS, WPA, and WEP networks. And it uses many different tools to work its magic, such as Tshark, Pyrit, Cowpatty, and Aircrack. Attacks can use Reaver, Bully, WPS-Pixie, and more.
Recommended Wi-Fi network adapter: www.amazon.com/dp/B004Y6MIXS/...
Follow Null Byte on:
Twitter: / nullbytewht
Flipboard: flip.it/3.Gf_0
Weekly newsletter: eepurl.com/dE3Ovb

Пікірлер: 843
@HK-sw3vi
@HK-sw3vi 3 жыл бұрын
If the back of my laptop looked like that, I'd get arrested even before running nmap on a network.
@nileshmishra408
@nileshmishra408 3 жыл бұрын
🤣🤣True lmao
@rehan5470
@rehan5470 3 жыл бұрын
😆
@androidboie64
@androidboie64 3 жыл бұрын
Lol
@sayochikun3288
@sayochikun3288 3 жыл бұрын
lmao
@kali888
@kali888 3 жыл бұрын
@l , I have same problem
@swissretrogamer52
@swissretrogamer52 4 жыл бұрын
0:14 he almost blinked!
@NullByteWHT
@NullByteWHT 4 жыл бұрын
The Kody isn't programmed to blink.
@leonardofelippine9781
@leonardofelippine9781 4 жыл бұрын
That was a bug
@ahead725
@ahead725 4 жыл бұрын
@@leonardofelippine9781 😂😂😂
@midobula4797
@midobula4797 4 жыл бұрын
Null Byte stfu
@MitsuMyth
@MitsuMyth 3 жыл бұрын
@@NullByteWHT haha lol
@socrates_the_great6209
@socrates_the_great6209 5 жыл бұрын
I love his tutorials, he is world class in making tutorials. The speed, his voice, the fine details he mentions, and you can hear he knows what he is talking about :)
@Dark_Rizz
@Dark_Rizz 4 жыл бұрын
bot
@thiagotorres4151
@thiagotorres4151 2 жыл бұрын
@@Dark_Rizz kkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkkk
@hrishikeshc3006
@hrishikeshc3006 Жыл бұрын
It's a bit like siri ya know
@rictom544
@rictom544 3 жыл бұрын
0:14 HE BLINKED OMG
@White-si3mf
@White-si3mf 3 жыл бұрын
Wasn't a blink my guy
@mty4821
@mty4821 5 жыл бұрын
That's cool! Less console writing, same result! :)
@-eMpTy-
@-eMpTy- 5 жыл бұрын
Wow, wifite has come a long way. Thanks for sharing.
@Dark_Rizz
@Dark_Rizz 4 жыл бұрын
bot
@grissgray
@grissgray 5 жыл бұрын
this has too be the best tool so far
@bootlegronin5082
@bootlegronin5082 3 жыл бұрын
How do I use the handshake in a different more advanced tool do you have one for me?
@landofabraham
@landofabraham 5 жыл бұрын
Could you please tell me which wifi adapter you use for hacking? I mean wireless attack
@thallurimoses
@thallurimoses 2 жыл бұрын
Does the wifi adapter need to support monitoring mode and packet injection mode for Wifite2 to work?
@alephanull1953
@alephanull1953 4 жыл бұрын
Hey kody, awesome video! Can I know which laptop ur using? Thanks!
@gistparrot1
@gistparrot1 4 жыл бұрын
Please send your Kali linux link. And, which video editor did you use in your video editing?
@manorotti
@manorotti 4 жыл бұрын
Will it deauth from the 5ghz and 2.4ghz connection or just the 2.4ghz one like the spacehuhn deather
@prasleybustommy8011
@prasleybustommy8011 4 жыл бұрын
What tp link adapter did you use?
@vic54e
@vic54e 4 жыл бұрын
This guys laptop is the biggest eyesore / snitching on himself lay out lol However thanks for the great content
@wincancel
@wincancel 4 жыл бұрын
Hes actuallly about that life tho
@Dark_Rizz
@Dark_Rizz 4 жыл бұрын
bot
@jessen00001
@jessen00001 Жыл бұрын
This is a great help, thanks so much. It's hard for a noob I feel, but this was a great start
@panzatube3889
@panzatube3889 6 ай бұрын
Do you hack any wifi
@emperornephew6487
@emperornephew6487 2 ай бұрын
​@@panzatube3889 did you try it?
@therealb888
@therealb888 5 жыл бұрын
Which laptop do you have? And what is it's internal wifi card?
@alifilali8110
@alifilali8110 4 жыл бұрын
Can you start including github urls in your video description please
@meterpreteryt3902
@meterpreteryt3902 2 жыл бұрын
Hey , i just have a small doubt can we use all this commands & many other for ethical hacking in ubuntu(linux). It will be grateful if you help me .
@idhantsood1105
@idhantsood1105 3 жыл бұрын
Thanks a lottt! I was able to enable monitor mode without an adapter
@bgmilonewolf4129
@bgmilonewolf4129 2 жыл бұрын
how??? please can u tell me
@akasgamewarriors2804
@akasgamewarriors2804 5 ай бұрын
How
@1sthokage91
@1sthokage91 4 жыл бұрын
Hi may I ask if I wanna learn wifi hacking using kali Linux in vmware. I must have an external wireless network adapter?
@NilesBlackX
@NilesBlackX 4 жыл бұрын
I'm a little confused - how does wifite2 differ from wifite? Just execution optimization or are there actually new attack vectors? If so, what are they?
@NilesBlackX
@NilesBlackX 4 жыл бұрын
@@perkinskurt6147 yeah I'm good but thanks
@samuelaponte4225
@samuelaponte4225 2 жыл бұрын
Wifite2 its an update from wifite
@mikismirmigkis5397
@mikismirmigkis5397 4 жыл бұрын
Hi, currently I’m using Kali Linux on my Windows 10 and I cannot I stalk wifite any ideas ???
@rp479
@rp479 5 жыл бұрын
Does the raspberry pi not have the proper drivers to display cracked codes in Wifite? After capturing my WiFi and cracking it I see yellow words like NVIDIA and CUDA tools. Am I missing something?
@MX31337
@MX31337 5 жыл бұрын
Hi Kodi. Can you make a tutorial for VNC on raspberry pi on kali Linux ? Please. I beg you
@ATechGuy-mp6hn
@ATechGuy-mp6hn 5 жыл бұрын
You recommend the Alfa AWUS036NHA but isn't the ALFA AWUS036ACH a much better option with 5ghz support?
@justinkace3890
@justinkace3890 5 жыл бұрын
ATechGuy2016 i got the ach, does everything really well and had a big range
@learneasy2404
@learneasy2404 4 жыл бұрын
After applying command it is not showing any wifi network ..why ? Will you please solve my problem please
@reyesgonz
@reyesgonz 5 жыл бұрын
I am truong to configure my wireless USB but cant get it configured correctly. I am able to see the adapter it says when I go to visible networks it does not show any. and it does on internal wireless . I am trying to do a project for school and really would appreciate any help
@therealb888
@therealb888 5 жыл бұрын
Does it work on parrot security os? Heard it has issues with other Linux OSs..
@spacetime9299
@spacetime9299 5 жыл бұрын
love your kali videos
@Isaac-gl9xh
@Isaac-gl9xh 4 жыл бұрын
what is the handshake that the tool captured and what the handshake help for ??
@mohammedfahadfaisal4418
@mohammedfahadfaisal4418 3 жыл бұрын
Didn't got wordlist in kali linux default.Any suggestion to get the best one?
@thakshankn4286
@thakshankn4286 3 жыл бұрын
Do I have to install anything and run on python ide before I click To run wifite through linux?
@mr_mr
@mr_mr 5 жыл бұрын
Great content and delivery as always
@gopalchand6474
@gopalchand6474 5 жыл бұрын
Sir I have problem to run wifi phisher in userland which you told in your video . Please help me to run wifiphisher in userland and my android in unrooted .
@davefares7653
@davefares7653 4 жыл бұрын
will it work for macbookair using kali linux in virtual box?
@psihetic
@psihetic Жыл бұрын
Took a year long cyber security class and now I forgot everything but everything is installed in my pc so I decided to use it instead of it rotting there 😂
@purushotamjeswani3875
@purushotamjeswani3875 4 жыл бұрын
I dont have pyrit installed in my kali linux what shall i do. And also i am using kali linux 2020 version
@capricacairus3609
@capricacairus3609 Жыл бұрын
Bro just got to the point from the starting 👍
@DirtyQuestion
@DirtyQuestion 3 жыл бұрын
Can you help me solve the problem with Pyrit.? Not able to install it. Not able even to delete it Soni can start fresh. Any suggestions?
@CODEWITHHK
@CODEWITHHK 4 жыл бұрын
Bro after scanning it's shows 0 target found but there is 2 available
@Mstech20047
@Mstech20047 4 ай бұрын
Sir,my problem is ''airmom-ng did not find make sure your wireless device full stack trace below exiting. How to fix this all error
@Dalkson
@Dalkson 4 жыл бұрын
7:20 nice blur
@OVVAISNAB
@OVVAISNAB 3 жыл бұрын
hey do use kali linux on virtualbox?
@erickaldwin7608
@erickaldwin7608 4 жыл бұрын
Do you need to use linux os for this or does windows will do just fine?
@pradeepthatiparthy2291
@pradeepthatiparthy2291 4 жыл бұрын
I am using WiFi connection at home connected to my laptop...using vmware workstatiom installed kalilinux on it...used wifite to see wireless connections ...but nothing is shown...wlan0 and wlan1 but while doing airodumo for connections showing none...please help
@virgilwalker683
@virgilwalker683 Жыл бұрын
7:34/10:21 When you have the handshake, why did a dialog popped up "Connection Fail" at the top of the screen. I don't understand. Do you have a cheat sheet that I can download, instead of video.?
@AintPopular
@AintPopular 5 жыл бұрын
Does the new kali linux has latest wifite installed in it?
@tyrone5360
@tyrone5360 4 жыл бұрын
how do I change the default dictionary in wife, and change it to rocky.txt?
@KingJames-wu7dz
@KingJames-wu7dz Жыл бұрын
Please, using Raspberry Pi 4 or installing Kali Linux on your laptop, i will like to know which one is the best?
@KingJames-wu7dz
@KingJames-wu7dz Жыл бұрын
.
@AiGraphy
@AiGraphy 5 жыл бұрын
bro can u say me how to break wifi password to a nonconnected wifi network., Is there any tool for that..i am using kali linux OS..wht are the coding or tool used to break wifi password. If u know please share with me
@andreimadroane9579
@andreimadroane9579 4 жыл бұрын
Can do this without a Wireless Crad that supports Monitoring
@hellrealm1
@hellrealm1 4 жыл бұрын
do you need a specific wifi card to run wifite?
@weednation9310
@weednation9310 4 жыл бұрын
When i enter monitor mod my network manager just crashes and wont work
@francescopresta9570
@francescopresta9570 5 жыл бұрын
As usual excellent
@faisalkarim4316
@faisalkarim4316 5 жыл бұрын
Dont i need any kali supported wifi adapter to do so?
@sohamfifadra4439
@sohamfifadra4439 4 жыл бұрын
when i put comman sudo wifite --wpa i get error saying airmon-ng did not find any network please help me!!
@prosthetics963
@prosthetics963 5 жыл бұрын
Idk if I caught it, but I think you forgot on how to point another wordlist that's not default by the program. Anyway, I've tested it and proved to be useful by piping to crunch, assuming that the user would have a powerful CPU, can also be a way to crack the password in matter of hours.
@muffinspuffinsEE
@muffinspuffinsEE 5 жыл бұрын
How exactly did you pipe it?
@elmiroxris5935
@elmiroxris5935 4 жыл бұрын
If i use a laptop,should i plug in a network adapter?
@RoulDukeGonzo
@RoulDukeGonzo 5 жыл бұрын
Wifite gives me a weird error on handshake capture something todo with renaming the .cap file? I'm no good at python!
@justinkace3890
@justinkace3890 5 жыл бұрын
Roul Duke it puts the bssid or ssid (can’t remember) and store it in a certain place, thats you opportunity to rename and relocate the cap file
@WallStreetinWallStreetLLC
@WallStreetinWallStreetLLC 2 жыл бұрын
do i need extra wifi antenna or i can use my laptop antenna?
@ninopreuss2549
@ninopreuss2549 5 жыл бұрын
How can you not use a wordlist but brute force the pw?
@artaxerxes_from_phainon5349
@artaxerxes_from_phainon5349 3 жыл бұрын
Hey i downloaded a password list thats 10 million passwords long. how can i command wifite to use my wordlist instead of the default???? Also, once i am connected with the host network, how can i view all clients and then how can i use SSH to access that clients file system??
@kriskansatis
@kriskansatis 3 жыл бұрын
Thank you very much! Q: how to fix "WPS Pin Attack: Waiting for beacon" and then simply counting time endlessly?
@kriskansatis
@kriskansatis 3 жыл бұрын
The same with WPS Pixie-Dust
@csp405
@csp405 4 жыл бұрын
I'm using Kali Linux Windows 10 sub system and a wireless network adopter but wifite says that it did not detect any wireless interfaces.
@sisukunana1471
@sisukunana1471 4 жыл бұрын
if i use laptop on linux, should i buy another tplink?
@kali888
@kali888 3 жыл бұрын
When I try to DeAuth clients of a WiFi Network it just times out every time. Also, the signal strength of all the networks around me show as -99 and I can't seem to switch channels. If anyone knows how to fix this let me know. It used to work when I first installed everything but now even after reinstalling it still won't work
@rzxkp7none275
@rzxkp7none275 3 жыл бұрын
I have had my WiFi hacked into. You can tell because of network. I saw changes in my modem. You will see in network unusual things. I would see iPhone, Android, you notice names in your network that is not supposed to be there. I would see a quick flash on my screen it would say sp and then I would see a box that would show camera/ microphone.
@gamerebellstudio1953
@gamerebellstudio1953 5 жыл бұрын
Hey! Love your content, but I ran into an issue with this tool, regarding the PMKID attack. Everything works fine except this error message: "Skipping PMKID attack, missing required tools: hcxdumptool, hexpcaptool." I just installed both of these through "git clone", but the error message still persists. Do I have to move those tool to a diferent directory of specify something in Wifite? Thanks :)
@NullByteWHT
@NullByteWHT 5 жыл бұрын
Try doing an apt install for those tools
@swethasree99
@swethasree99 Жыл бұрын
loved it.. In terms of computer, mobile, and internet security, restrictions are the best. It is the most practical way to prevent our personal identification and networks be harmed by viruses and malware. So we have to stay secure with the updated version of antivirus software online from renowned brands like K7 antivirus software.
@khizarammar2806
@khizarammar2806 4 жыл бұрын
great video with awesome explanation
@NullByteWHT
@NullByteWHT 4 жыл бұрын
khizar KHR thanks for watching! Tell all of your friends about us! 😃
@prathamsampat501
@prathamsampat501 4 жыл бұрын
All of my attacks are getting timed out. I tried cracking into networks with clients and wps enabled, but it doesn't work. Where am I going wrong? Somebody please help
@slobodannesic9175
@slobodannesic9175 4 жыл бұрын
Does it work in UserLAnd Kali?
@nirmalaxcdivyashah
@nirmalaxcdivyashah 2 жыл бұрын
does wee need wifi adapter ?
@ArmanKhan-iq3ji
@ArmanKhan-iq3ji 3 жыл бұрын
How to Resolve after upgrade Nethunter/Kali Linux, can’t start/connect to VNC Pls help me to fix this issue
@DRTDC90
@DRTDC90 5 жыл бұрын
Excellent video! cheers mate!!
@Dark_Rizz
@Dark_Rizz 4 жыл бұрын
bot
@quenzo332
@quenzo332 4 жыл бұрын
@@Dark_Rizz maybe
@sweetsurprise3429
@sweetsurprise3429 4 жыл бұрын
What's the lowest signal strength you would attempt to crack a network on?
@danielmueller8974
@danielmueller8974 2 жыл бұрын
Generally the distance will not affect the time to crack. The power indicates the distance to the other adapters mainly, the strongest being the nearest to your device. Lower is typically better, as long as you can keep a stable connection (they don't walk too far away while a script is running) At least, that's how I understand it. Someone please correct me if I'm wrong
@jasonfodor1951
@jasonfodor1951 5 жыл бұрын
Thank you for sharing your knowledge! What if I have Ubuntu? Will ths work?
@NullByteWHT
@NullByteWHT 5 жыл бұрын
Yes but you may have more to install
@netbin
@netbin 5 жыл бұрын
what about alpine or archlinux and gentoo with centos and freeBSD?
@APinTheAK
@APinTheAK 5 жыл бұрын
@@netbin Yes, the tools used are available in all linux distros. Kali is just packaged with all the essential tools to make it easier.(and a quick install.)
@X0FOI
@X0FOI 3 жыл бұрын
It’s not listing clients connected when I know there are some?
@genm2228
@genm2228 4 жыл бұрын
In your wifite it showes (2/2) but in mine it shows (1/1)attack, why?
@setacrosramonob6456
@setacrosramonob6456 5 жыл бұрын
I ask you to increase the source of your terminal
@badvibesforever2926
@badvibesforever2926 5 жыл бұрын
Thanks a lot, it’s useful
@iyeetsecurity922
@iyeetsecurity922 2 жыл бұрын
I get errors every time I try and run it that tell me I might be missing parts of it.
@beatsofmeme9281
@beatsofmeme9281 4 жыл бұрын
Tnx...dude🔥🔥🥰 But Can i try on termux?🤔??
@jozeph3731
@jozeph3731 2 жыл бұрын
thanks as well ,its worked for weak passwords only :)
@manojkk2726
@manojkk2726 4 жыл бұрын
Hii... You've got great talent........ .. which coding language should i learn to operate these like you???
@swingsterz4126
@swingsterz4126 4 жыл бұрын
English language is a good start, if u can read some man page, or put --help after a cmd, for the start it's good.
@84kc72
@84kc72 4 жыл бұрын
whats the track in the background called ? :)
@misanthropicsophist
@misanthropicsophist Жыл бұрын
yeah but this is only as good as the wordlist that you have at the end of the day or am i wrong?
@veerasamy8605
@veerasamy8605 4 жыл бұрын
there are any tool like osif but for instgram not facebook to know the email and number of phone of my follower using kali linux
@carloscontreras-rq3ms
@carloscontreras-rq3ms 5 жыл бұрын
U got it g good stuff alwayz lookin kool two thumbs up big dog
@joeljackson4454
@joeljackson4454 3 жыл бұрын
nice introduction for wifite thanks
@josueperez4333
@josueperez4333 5 жыл бұрын
Do you need to have kali or can you use ubuntu
@GiggleYohoo
@GiggleYohoo 3 жыл бұрын
Hallooo I am an alien from Uranus. Haha I would like to ask why my internet connection is disconnected everytime I run my Wifite on command line? Please help. I want to learn basic things on how to do it.
@mr.bazuka9756
@mr.bazuka9756 2 жыл бұрын
What about WPA2 ? Can we use wifite in case of WPA2?
@enyconkali898
@enyconkali898 5 жыл бұрын
@0:14 Null Byte never blinks!
@fallencentury3396
@fallencentury3396 5 жыл бұрын
:o
@aryansinghnegi5040
@aryansinghnegi5040 3 жыл бұрын
Have y ever been to defcon as u have Its sticker in the middle of ur lappy
@bhupinderbhattarai244
@bhupinderbhattarai244 5 жыл бұрын
if someone is using my wifi, then how can i know what they are using or what's inside their device?
@aotlep4649
@aotlep4649 4 жыл бұрын
I have downlouded the file but i can't install. Plz guide
@MrIllness
@MrIllness Жыл бұрын
How do you use your own capture list
@HG-mt3vl
@HG-mt3vl 5 жыл бұрын
But can we use this for wpa2 latest vulnerability
@AlessandroPiccione
@AlessandroPiccione 4 жыл бұрын
No
3 Levels of WiFi Hacking
22:12
NetworkChuck
Рет қаралды 1,8 МЛН
Amazing weight loss transformation !! 😱😱
00:24
Tibo InShape
Рет қаралды 67 МЛН
ОБЯЗАТЕЛЬНО СОВЕРШАЙТЕ ДОБРО!❤❤❤
00:45
Идеально повторил? Хотите вторую часть?
00:13
⚡️КАН АНДРЕЙ⚡️
Рет қаралды 9 МЛН
Nmap Tutorial to find Network Vulnerabilities
17:09
NetworkChuck
Рет қаралды 2,7 МЛН
Brute force WiFi WPA2
12:17
David Bombal
Рет қаралды 918 М.
How to HACK Website Login Pages | Brute Forcing with Hydra
18:21
CertBros
Рет қаралды 1,3 МЛН
let's hack your home network // FREE CCNA // EP 9
30:16
NetworkChuck
Рет қаралды 3,8 МЛН
Find Vulnerable Services & Hidden Info Using Google Dorks [Tutorial]
13:37
Access Location, Camera  & Mic of any Device 🌎🎤📍📷
15:48
zSecurity
Рет қаралды 2,3 МЛН
Remotely Control Any Phone and PC with this Free tool!
17:15
Loi Liang Yang
Рет қаралды 832 М.
How to hack Wi-Fi networks ( Educational )
5:37
Kian Brose
Рет қаралды 2,5 МЛН
She realized that true happiness was not near this guy 😇🦄❤️‍🔥
0:12
iPolina Queen of the Cringe 👑
Рет қаралды 79 МЛН
WORLD'S SHORTEST WOMAN
0:58
Stokes Twins
Рет қаралды 128 МЛН
Someone hit my RV with mud. #rv
0:30
campingWorld
Рет қаралды 16 МЛН
I Just Wanted to Build a House! 😭
0:22
ToolTastic
Рет қаралды 6 МЛН