wifite2 icon indicating copy to clipboard operation
wifite2 copied to clipboard

Rewrite of the popular wireless network auditor, "wifite"

Results 167 wifite2 issues
Sort by recently updated
recently updated
newest added

[!] Traceback (most recent call last): [!] File "/usr/local/lib/python3.10/dist-packages/wifite/attack/wep.py", line 64, in run [!] airodump_target = self.wait_for_target(airodump) [!] File "/usr/local/lib/python3.10/dist-packages/wifite/model/attack.py", line 24, in wait_for_target [!] raise Exception('Target did not appear...

anyone to experiment this idea?

[!] Error: 'utf-8' codec can't decode byte 0xff in position 173: invalid start byte

How to customize the storage path of the handshake file using the wifite command. Because the wifite of the kali system is used, the default path cannot find the handshake...

I use RTL3070 wireless network card on Oracle VM VirtualBox / VMware-workstation , it seems that sometimes wifite can't recognize 3070, this phenomenon sometimes occurs, sometimes it doesn't To solve...

WTF? I installed all the shit, but somehow it tells me i didnt.......why? `not-root@who-knows:~ $ hcx hcxbtdumptool hcxeiutool hcxhash2cap hcxhashtool hcxpcapngtool hcxpmkidtool hcxpsktool hcxdumptool hcxessidtool hcxhashcattool hcxmactool hcxpioff hcxpmktool hcxwltool`

/home/e-lunev/wifite2/wifite/tools/pyrit.py:50: UnicodeWarning: Unicode unequal comparison failed to convert both arguments to Unicode - interpreting them as being unequal elif essid is not None and essid != current_essid: