Headlines
Loading...
How to run WiFite in Termux on android ?

How to run WiFite in Termux on android ?

 How to run wifite in termux on android 



With the help of a terminal emulator and a Linux OS, you can hack WiFi networks as easily as it can be. Wifite is an automated WiFi network hacking tool that supports various attacking modes. It performs handshaking with the AP (Access Point), spoofs client MAC address, injects fake packets to the target AP and also forces the target AP to send out de-authentication packets to all its connected clients. This guide will walk you through how to install and run within termux on android.
With the help of a terminal emulator and a Linux OS, you can hack WiFi networks as easily as it can be. Wifite is an automated WiFi network hacking tool that supports various attacking modes. It performs handshaking with the AP (Access Point), spoofs client MAC address, injects fake packets to the target AP and also forces the target AP to send out de-authentication packets to all its connected clients. This guide will walk you through how to install and run wifite in termux on android.



1. What is WPA/Wi-Fi Protected Access?


Wi-Fi Protected Access (WPA) is a security protocol for Wi-Fi networks. It was created to replace the WEP protocol, which many experts considered to be insufficiently secure. WPA is an implementation of the IEEE 802.11i specification. It is the most commonly used security protocol for wireless networks.
To unlock an access point for hacking mode, you need to figure out its SSID and password. It is important to figure this out quickly as it will help you expose the passphrase quickly after you connect to the access point. To find the access point’s SSID, run this command in a terminal emulator:
The output of this command will look something like this:
If the SSID is not listed, then it is likely that the access point has no password policy. This is a security risk and you should avoid associating with that access point until you have confirmed its security. To find the access point’s encrypted password, run this command, which will print the decrypted password to the terminal:
A plaintext version of the password will look something like this:
In this password, uppercase and lowercase letters, numbers, and symbols are all supported.
To achieve successful authentication, the following three things must be done:
Now, let’s upgrade our tool to hacking mode. This is the only stage that is automatic and you don’t need to follow the steps below.
To install hacking mode in termux, run this command (issue the sudo bash or nano /etc/rc.local before the line above if you do not have bash installed on your device):
The output of this command will look something like this:
If the above output does not look like it matches your system, then you are probably experiencing some issues with your security permissions for the Termux user. Run the following command to check your sudoers permissions:
With the sudoer's permission properly configured, we can now upgrade Ourtermux to support hacking mode. The upgrade will take some time as it applies the patches mentioned above.



2. Understanding the security of a Wi-Fi network


You may not know this, but using public Wi-Fi isn’t always the safest thing to do. Hackers are constantly looking for ways to get into networks and steal information. If you’re using open Wi-Fi at a coffee shop or hotel, anything you do online can be seen by a hacker. Hackers know that WiFi records user-agents and from this, we can connect a user to a particular network or device. A hacking tool like wifite avoids this problem by acting as a middleman between a user and the Wi-Fi network. A wifi scanner can’t do this because it doesn’t know what kind of interface the network adapter has. The tool only needs the IP address of the currently connected network.
We’ll start by doing some hands-on hacking on the Qorvo router. You may need a terminal emulator on your PC, Windows, MAC, or Linux to do all this. It’s recommended to use Termux to do this because Termux supports Linux and Android better than VNC which is often installed on Windows PCs.
First of all, download Termux from here and install it. Next, on the Termux home page, click add new. Give the name Qorvo’s Wi-Fi a descriptive name. When you have done, click on ‘Create Address Space’, then ‘New Network Volume’, and set the name accordingly. Next, click on ‘Add Network Volume’, let’s create a new one called wifite. Next, we need to bookmark this wallet.
E.g., on my PC, I use C:\Users\toky\Downloads\Torvalds Linux Distribution. In Termux, I open the menu bar by pressing escape, and in the left panel, I click on Bookmarks. Then, navigate to the library on C:\Users\toky\Downloads\torvalds\linux, I opened the folder named wifite, and I clicked on the Bookmark. The bookmark is created.
Open the terminal and browse to the directory where you stored the bookmarked directory. A new window will open with a prompt to enter the path to the bookmark:
To prevent hackers from finding the wifite bookmarked directory, in the same window, create a new SFTP folder by typing in the following SCP command.


Commands for install ubuntu-in-termux & Wifite in termux


  • First, install Termux on Android
  • Then install Root in termux without root Device using ubuntu-in-termux
  • Here is the command to install ubuntu-in-termux

apt update && upgrade

apt install git php python python2 -y

git clone https://github.com/MFDGaming/ubuntu-in-termux

ls

cd ubuntu-in-termux

ls

chmod +x *

ls

./ubuntu.sh -y

./startubuntu.sh


Then install wifite2 in termux following these commands

git clone https://github.com/kalicsv/Wifite-2

ls

cd Wifite-2

ls

chmod +x *

ls

apt install termux-tools

apt install reaver

apt install tshark

apt install aircrack-ng

./wifite.py

3. How to hack WiFi using Wifite on Android in termux


This is an easy way to hack WiFi using Wifite on Android. You will need the Termux app installed on your android.
Steps:
1. Open Termux and type the following command.
su
2. Install dependencies and Wifite.apt install apache2 apache2-mod apache2-core wifite
chmod -R 777 /usr/local/apache2/mods-available/apache2-2.4.5/apache2.conf
3. Create a new apache file called. htaccess and put the following PHP code in it..htaccess allows you to inject and modify a command before executing it with the "/bin/" file. a command is a file that you execute when you connect to a network. It is used to redirect HTTP requests to HTTPS or A/B testing.

4. Create a fake SSID and monitor all your clients.
set ssid "John Does-It;2376";
5. Make the Main Network Loop with the AP with interface wireless.
router bg=controll ;
router dev drops udp.*;
router slave add ssid "Your SSID";
routerslave add channel 1 2001:db8:bfa:0300:0000:0000:8bdb:0000:0000:1035:0000:0000; -- to disable broadcasts
router slave add channel 2 2001:db8:bfa:0300:0000:0000:ebda:19c8:0000:1035:0000:0000; -- to disable broadcasts
router slave set opt 100 60;
router bg default
6. Create a fake Access Point called AP1. It will pretend to be a regular Access Point.
airplane mode off;
access point ethernet {
hostname "AP1";
MAC-address "14:42:0db:42:ae:09";
}
serves wireless load balance to ap1.
logfile positions update every 1 sec;
system add spam time 60000;
rollover logs;
system server security log shows all;
enable wireless security scan;
wifi on
stop
7. Start the hacking session server via bash command.
mount -t FTP -o 1580:1580 /var/www/*:/public_html
8. Have terminal emulated console access and run the main script called ap3.sh.
ap3.sh will be executed in the background and serve wireless access to ap1.
9. Any response to ap3.sh will be sent to web0.0
ap3.sh will send X.



4. How to install and run wifite in termux on android?


First of all, you will need to install termux on android.
Run wifite in termux as follows: $ git clone https://github.com/vichy/wifite.git $ cd wifite $ ./termux-wifite.sh
Wait for the process to complete. This can take from 5 to 15 minutes.
In the Termux window go to Interfacing Options and make sure to enable WEP and WPA security. Enable WiFi hotspot and WPA2 here as well.
During hacking sessions, you don’t need to memorize the passphrase for the WiFi network. This passphrase will be sent to the server as a sort of challenge, so it’s best to have it memorized beforehand. Run termux-nethack as such: $ termux-nethack -i wlan0 -p bee
You will be prompted to enter the wpa_passphrase from your Linux box, you should remember this. Wait for a couple of seconds, then the password should appear in the status bar. Copy the password and only then save it by pressing CTRL + x.
sudo mv [apns' IP]/jffs/jffs-root/zImage /root/[apns’ IP]/.
You will need to restart Termux for the changes to take effect.
Ensure that you can connect to the WiFi network by running: $ ifconfig
If your WiFi provider allows clients to connect outside, verify that the networks are not already in use and then give access. For example:
And in my case, the AP is already being used by a client I’ve never met personally, and therefore, I allow him to connect.
Now that you have obtained the AP’s first-degree link (e.g. /29.51.239.187/show diff ) and confirmed nothing is going on, you can safely disconnect from the network and access the WiFi network normally.
The local router’s admin interface could be responsible for managing access to the network, so make sure to check the firewall layout to prevent anyone else from connecting on your local network.
If you need further assistance or have any questions feel free to reach out to me on Twitter.



5. Why use wifite for hacking wifi networks?


Wifite is a python script to automate Wi-Fi auditing. It can be used to create a rogue access point or as a brute force attack tool. Wifite is free and open-source software. You can digitally sign the open-source software, otherwise, the key will not be automatically verified. A valid license key can be retrieved by logging in to your Termux admin area and clicking on the termux-downloads button in the left column.
The latest version of wife can be downloaded from github.com/usbxwifi/wifite.
Before we proceed let’s install Termux and bho. To execute Termux commands you will require a working terminal emulator. To install Termux, you can follow the steps below:
Termux is lightweight, lightweight provides a very minimal Linux environment that you can start on any Linux machine. Termux virus scanner also keeps your personal information safe. Although the Termux website only contains a list of Linux applications. It will scan your Termux installation automatically. When connecting to the internet you can also utilize the Termux web front-end.
BIOS is a boot sequence stored in the flash memory of the motherboard that must be executed by the computer’s BIOS during the boot process. Some components of the BIOS can be changed through bootloaders that are included in all computers.
Termux does not provide a graphical boot menu since it is written in bash. It provides a graphical login screen without the need to provide a user number. It's quite easy to log in, type “super” then press enter. When you see the home screen you can customize your home screen, select your favorite terminal emulator, connect to the internet, and edit files.
I would like to share a quick screenshot of my home screen. From here, I can customize my preferred terminal emulator, connect to the internet and see a good variety of SSH, VNC, and HTML-based web pages.

My name is Dipesh and I am a self-taught white hat hacker and a commerce graduate from Nepal, Currently working for some well-known Youtube.

7 comments

  1. Not working after ubuntu-in-termux

    ReplyDelete
    Replies
    1. chmod +x ubuntu.sh
      try the above line after ubuntu-in-termux.
      It will work fine.

      Delete
  2. This comment has been removed by the author.

    ReplyDelete
  3. This comment has been removed by the author.

    ReplyDelete
  4. I needed a fast respond, I read about kelvin hacker and I actually saw a testimony like this about him and I decided to try him out. His approach alone showed his seriousness and professionalism, this hacker is a genius and highly recommended by a lot of people, it was very easy for him to help me spy on my spouse remotely for some token….I was very happy with the service he rendered I came here to testify for what he did for me and I’ll always be grateful to him…the least I could offer is to referring him to you guys. contact him on kelvinethicalhacker@gmail.com and you can reach to him for more information about hacking devices.

    ReplyDelete
  5. AFTER STARTING UPBANTU INTERMUX THEN PASTING GIT CLONE < WEBSITE > IT SAYING GIT COMMAND NOT FOUND

    ReplyDelete
  6. This comment has been removed by the author.

    ReplyDelete