Skip to content

Releases: kimocoder/wifite2

Some minor fixes

20 Apr 20:01
Compare
Choose a tag to compare
  • Handle different structure in /usr/share/ieee-data/oui.txt
  • Fix a spelling in "--skip-crack" string

More fixes

26 Jan 03:01
327457a
Compare
Choose a tag to compare
  • ip: fixed getting the interface mac issue (fixes WEP attacks)

  • More python3 fixes (should be working fine with python3.8)

  • Fixed two shebangs to use system preferred python version
    (so even though python2 is deprecated as of 1st of january, it's still supported.)

  • Check if system ieee-datas's OUI.txt is present, if not use our own

  • Revert BAD_DRIVERS, fixes Interface/adapter selection

  • Optimized imports

  • Add flake8 to tests

  • Updated setup.py

  • Updated dockerfile

  • Updated TODO

  • Updated README.md

  • Add GitHub badges

Many fixes & new features

15 Jan 18:01
Compare
Choose a tag to compare
  • Add a few more known vendors to OUI
  • Cleanup setup.py - remove rest of python2.7
  • Added 5ghz channels to standard scan. Scan for all AP's
  • Migrated from 'ifconfig' to 'ip' + other minors
  • Fix zero and dot in ESSID issue
  • Added hostapd
  • PEP8: Don't directly compare types, use isinstance()
  • Removed "bad drivers" code, as rtl8812au (88XXau) got airmon-ng support
  • Some python3 fixes

v2.5.0 CHANGELOG below:

  • util/crack: Fix python3 --crack crash

    "Wifite would crash if run with python3 and the parameter --crack
    if a dependency was missing, just after selecting a target.
    This was caused by popping from a dictionary while iterating on
    it, an operation forbidden in python3."

  • args.py: Select multiple scan channels

    "Remove the integer restriction for selecting a channel.
    Doing so we pass the argument from wifite directly to airodump which does support the format -c 1,3-7,11-13.

    Added a regex check for validity because airodump would crash if an invalid channel argument would be sent."
    
  • --infinite/-inf argument activates the infinite attack mode.
    In this attack mode Wifite will enter a scan for <scan_time>
    and after that timer expires it will attack all nearby targets
    Infinite attack mode will respect all target and attack
    restrictions (-E, -b, --pmkid, etc.)

  • scan_time is configurable by using the pillage (-p) parameter

    • Stop the attack by sending SIGINT(Ctrl+C) while scanning for
      targets. The user will be prompted to choose between starting
      attacking targets or exit.
  • Added NULL PIN attack (WPS NULL PIN)

  • Added show manufacturers/OUIs option "--showm"

  • Added "--no-pmkid" option to skip PMKID attack

  • Added target PMKID check with aircrack-ng

  • model/handshake: Handshake detection for aircrack-ng 1.5.x

  • Fix python3 crash in "cracking" session

  • Added option to select "--reaver" as default WPS tool. We've already got "--bully".

  • Added "--deamon" mode

  • Added "--power" option.
    Only display and attack APs that had at least during the current scan.

  • Added "--skip-crack" option to skip cracking session

  • Migrated from "iwconfig" to "iw" due to deprecation of iwconfig

  • Standard wordlist contains more passwords then the previous wordlist

  • Targeted attack make -e ESSID case sensitive

  • Ignore multiple ESSIDs with -E

  • Added a few more vendors to ieee-oui.txt

  • Removed unnecessary imports (from dependency.py)

  • Save checked-for-existance commands inside a list to not check them over and over again (avoid logspam)

  • Removed hashcat dependency for PMKID capture

  • Simplified boolean var checks

  • Improved bounds check in wifite/attack/wep.py

  • Print more helpful airodumo traceback/debug

  • Improved colors and output around the code (some minors)

  • Run 'runtests.sh' in Python3 instead of Python2.7

  • Updated Dockerfile