IP

Wednesday, August 3, 2011

WiPhire : A Wireless Penetration Testing Tool


If you are active in the wireless penetration testing field, you must have seen a few scripts that either help you crack Wired Equivalent Privacy (WEP). You also must have seen a few scripts that help you perform MITM attacks. But, not scripts that help you crack WEP and help you with MITM at the same time. WiPhire might not be there yet, but it aims to be there and by the looks of it, it might just get there.





















     WiPhire is a Bash script aimed at making the Wireless Hacking process a lot easier. This script was written on Backtrack 4 and designed to be used with Backtrack 4. This script was also designed to be used with the Alfa AWUS036H Wireless adapter with the RTL8187 chipset. If you do not have this chipset but another adapter that is compatible with the aircrack-ng suite you will need to put it into monitor mode prior to running the script if you wish to use an option that needs monitor mode enabled. This script needs to be ran as root.

These are the functions of the script:

* autoMACtic MAC spoofer
* Ability to crack WEP networks
* Ability to crack WPA networks
* Perform simple MITM attacks
* DNSspoof a network
* Use airdrop-ng to create a jammer

Programs that WiPhire Uses:

* airmon-ng
* airodump-ng
* aireplay-ng
* aircrack-ng
* airdrop-ng
* xterm
* crunch
* pyrit
* sslstrip
* arpspoof
* macchanger
* kate
* apache2
* ettercap
* Firefox


The idea for this tool is that the author wants to make WiPhire the wireless equivalent of SET (Social Engineers Toolkit).
Download WiPhire (WiPhire.tar.gzhere.


1 comment: