
the access point, and there are clients connected, it should attack and crack everything
automatically. If not, you can try opening a separate rootshell terminal and running the
aireplay-ng fake auth and deauth attacks mentioned in the Aircrack-ng section above.
5. Grimpwepa automatically starts cracking once it has collected 10,000 data packets, so if it's a
128-bit WEP network you may need to just stop the cracking process and restart it.
Wifite
Wifite is an automated tool to attack wireless networks. It looks pretty and works OK.
1. To run it, first run airodump-ng wlan0 to start channel hopping, (desktop icon or from
terminal).
2. Then click the Wifite icon and watch it search for things to attack. Once it finds some stuff,
hit Ctrl+C to then move to the next stage of attacking. Note that you may have to use a
rootshell and navigate to it's folder and run it there:
cd /home/user/MyDocs/pwnphone/wireless/wifite
python2.5 wifite_r54.py
3. Use Ctrl C when ready and follow the menu prompts to proceed.
Wifizoo
Wifizoo can be used to sniff all sorts of open wireless traffic, especially active sessions and cookies. To
use it, run Airodump-ng or Kismet to channel hop, then open the icon on the desktop for Wifizoo. If
the browser doesn't show anything, just refresh it.
WepBuster
Wepbuster is a one click fully automated WEP cracking tool. To use, enable injection mode (red
syringe on desktop) and launch the icon (kakashi ninja) on the desktop. Currently this tool is set
to crack the capture file once 30000 ivs are reached, but you can change this value by editing the
wepbuster script itself. Or try running aircrack-ng against the generated capture file in the wepbuster
directory. To use:
● cd /home/user/MyDocs/pwnphone/wireless/wepbuster-1.0_beta/
● perl wepbuster [channel(s)]
● perl wepbuster [sort | connect] [hostname/ip address]
● perl wepbuster permute [OPTIONS]
● perl wepbuster --help (this will give you basic run options)
WARNING: WepBuster will automatically attempt to attack ANY wep networks within range!
Use at your own risk!
MITM with Ettercap and SSLstrip
1. Open Ettercap-NG GUI on desktop.
2. Select 'Sniff' and click 'Unified sniffing'
3. Select 'wlan0' and click 'OK'
4. Click 'Start' and then 'Start Sniffing'
5. Go to 'Hosts' and click 'Scan for Hosts'
6. Go to 'Hosts' and click 'Host list'
7. Select IP address of target computer to mitm and then click 'Add to Target 1'