Wifite

From Free Software Directory
 
Jump to: navigation, search


[edit]

Wifite

http://code.google.com/p/wifite/
Python script to automate wireless auditing using aircrack-ng tools

Wifite is a tool to audit WEP or WPA encrypted wireless networks. It uses aircrack-ng, pyrit, reaver, tshark tools to perform the audit.

This tool is customizable to be automated with only a few arguments and can be trusted to run without supervision.





Licensing

License

Verified by

Verified on

Notes

License

GPLv2

Verified by

Debian: Daniel Echeverry <epsilon77@gmail.com>

Verified on

30 July 2012

Notes

License: gpl-2.0




Leaders and contributors

Contact(s)Role
Derv Merkler contact


Resources and communication

AudienceResource typeURI
Downloadhttp://code.google.com/p/wifite/
Debian (Ref)https://tracker.debian.org/pkg/wifite


Software prerequisites




Entry








"contact" is not in the list (Maintainer, Contributor, Developer, Sponsor, Unknown) of allowed values for the "Role" property.


"Debian (Ref)" is not in the list (General, Help, Bug Tracking, Support, Developer) of allowed values for the "Resource audience" property.








Date 2015-07-17
Source Debian
Source link http://packages.debian.org/sid/wifite

[[Category:]]



Permission is granted to copy, distribute and/or modify this document under the terms of the GNU Free Documentation License, Version 1.3 or any later version published by the Free Software Foundation; with no Invariant Sections, no Front-Cover Texts, and no Back-Cover Texts. A copy of the license is included in the page “GNU Free Documentation License”.

The copyright and license notices on this page only apply to the text on this page. Any software or copyright-licenses or other similar notices described in this text has its own copyright notice and license, which can usually be found in the distribution or license text itself.