Wifite - Kali Linux

Wifite – Kali Linux

Wifite - Kali Linux- solution rider
It is another wireless clacking tool, which attacks multiple WEP, WPA, and WPS encrypted networks in a row.
Firstly, the wireless card has to be in the monitoring mode.
Step 1 − To open it, go to Applications → Wireless Attack → Wifite.
Wifite - Kali Linux- solution rider

Step 2 − Type “wifite –showb”to scan for the networks.
Wifite - Kali Linux- solution rider

Step 3 − To start attacking the wireless networks, click Ctrl + C.
Wifite - Kali Linux- solution rider

Step 4 − Type “1” to crack the first wireless.
Wifite - Kali Linux- solution rider

Step 5 − After attacking is complete, the key will be found.
Wifite - Kali Linux- solution rider

from Blogger http://thesolutionrider.blogspot.com/2018/01/wifite-kali-linux.html