WiPhire- Wireless Penetration Testing Tool

There are mainly two type of networks one is wired and the other is wireless, now a days everything is going to be wireless no one like the wired network, this article is not about the comparison between wired and wireless network. 

As you have an idea about penetration testing and the tools that are widely used in pen testing, now what about wireless networks. There are some tools present to check the security of the wireless network, in this article we will discuss about a tool.


In wireless penetration field you have must seen a few tools and techniques to crack into Wired Equivalent Privacy (WEP). Beside it i think you have seen some script and tools to perform Man in the middle attack (MITM), but surely you have not seen the tool that provide both facilities at the mean time.


WiPhire is a Bash script aimed at making the Wireless Hacking process a lot easier. This script was written on Backtrack 4 and designed to be used with Backtrack 4.


Programs that WiPhire Uses 
  • airmon-ng
  • airodump-ng
  • aireplay-ng
  • aircrack-ng
  • airdrop-ng (Requires directory /pentest/wireless/airdrop-ng/)
  • xterm
  • crunch (Requires directory /pentest/passwords/crunch)
  • pyrit
  • sslstrip
  • arpspoof
  • macchanger
  • kate
  • apache2 (Requires directory /etc/init.d/apache2)
  • ettercap
  • firefox (Trivial)
Download

How To Use

To use this Bash script (Or any Bash script) You need to take the script and place it somewhere that you can remember. For this example i will just use /root/. Now if you are root and you have the script on your desktop, open up a terminal and type ./WiPhire. This will now run the script. If you get a permissions error you will need to change the permissions to make the script executable 'chmod 777 ./WiPhire' This will now allow you to run it. If the script is stored in a different location you need to change the directory to the location before running the script. For example if the script was in a folder called 'scripts' on roots desktop we would run 'cd /root/scripts/' Then we would run './WiPhire'. 
 

Note: If you enjoyed this post, you might want to subscribe our RSS feed and Email Subscription  or become our Facebook fan! You will get all the latest updates at both the places.