Git Product home page Git Product logo

wifresti's Introduction

#Wifresti

Find your wireless network password from Windows , Linux and Mac OS

Wifresti is a simple Wi-Fi password recovery tool , compatible with Windows , and Unix systems (Linux , Mac OS) .

#Features

  • Recover Wifi password on Windows
  • Recover Wifi password on Unix

#Requirements

  • An operating system (tested on Ubuntu, Windows 10,8,7)
  • Python 2.7

#Instalation

#Without Python (.exe file)

If you do not have Python installed, you can also download the executable version (Only for Windows)

#I have some questions!

Please visit https://github.com/LionSec/wifresti/issues

#Contact

wifresti's People

Contributors

lionsec avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

wifresti's Issues

Uninstall Kali tools

I want to uninstall all kali tools, but kaatolin only installs them. I think an uninstaller would be nice

Error

Hello everyone.

Could someone please help...?

I am using Arch Linux and when I run Katoolin I get the following error:

File "/usr/bin/katoolin", line 23
'''
^
SyntaxError: Missing parentheses in call to 'print'

Katoolink with Xubuntu

When I the Add kali linux repositories and I update the package the terminal give me this error:
`Ign http://it.archive.ubuntu.com trusty InRelease
Trovato http://it.archive.ubuntu.com trusty-updates InRelease
Ign http://extras.ubuntu.com trusty InRelease
Scaricamento di:1 http://security.ubuntu.com trusty-security InRelease [65,9 kB]
Trovato http://extras.ubuntu.com trusty Release.gpg
Trovato http://extras.ubuntu.com trusty Release
Trovato http://it.archive.ubuntu.com trusty-backports InRelease
Trovato http://it.archive.ubuntu.com trusty Release.gpg
Trovato http://it.archive.ubuntu.com trusty-updates/main Sources
Trovato http://extras.ubuntu.com trusty/main Sources
Trovato http://it.archive.ubuntu.com trusty-updates/restricted Sources
Trovato http://it.archive.ubuntu.com trusty-updates/universe Sources
Trovato http://it.archive.ubuntu.com trusty-updates/multiverse Sources
Trovato http://extras.ubuntu.com trusty/main i386 Packages
Trovato http://it.archive.ubuntu.com trusty-updates/main i386 Packages
Trovato http://it.archive.ubuntu.com trusty-updates/restricted i386 Packages
Scaricamento di:2 http://security.ubuntu.com trusty-security/main Sources [110 kB]
Trovato http://it.archive.ubuntu.com trusty-updates/universe i386 Packages
Scaricamento di:3 http://repo.kali.org kali-bleeding-edge InRelease [14,1 kB]
Trovato http://it.archive.ubuntu.com trusty-updates/multiverse i386 Packages
Trovato http://it.archive.ubuntu.com trusty-updates/main Translation-en
Scaricamento di:4 http://http.kali.org kali-rolling InRelease [24,6 kB]
Trovato http://it.archive.ubuntu.com trusty-updates/multiverse Translation-en
Trovato http://it.archive.ubuntu.com trusty-updates/restricted Translation-en
Trovato http://it.archive.ubuntu.com trusty-updates/universe Translation-en
Scaricamento di:5 http://security.ubuntu.com trusty-security/restricted Sources [4.035 B]
Trovato http://it.archive.ubuntu.com trusty Release
Trovato http://it.archive.ubuntu.com trusty-backports/main Sources
Scaricamento di:6 http://repo.kali.org kali-bleeding-edge/main i386 Packages [8.168 B]
Trovato http://it.archive.ubuntu.com trusty-backports/restricted Sources
Scaricamento di:7 http://security.ubuntu.com trusty-security/universe Sources [35,2 kB]
Trovato http://it.archive.ubuntu.com trusty-backports/universe Sources
Trovato http://it.archive.ubuntu.com trusty-backports/multiverse Sources
Trovato http://it.archive.ubuntu.com trusty-backports/main i386 Packages
Trovato http://it.archive.ubuntu.com trusty-backports/restricted i386 Packages
Scaricamento di:8 http://security.ubuntu.com trusty-security/multiverse Sources [2.750 B]
Trovato http://it.archive.ubuntu.com trusty-backports/universe i386 Packages
Trovato http://it.archive.ubuntu.com trusty-backports/multiverse i386 Packages
Scaricamento di:9 http://security.ubuntu.com trusty-security/main i386 Packages [423 kB]
Trovato http://it.archive.ubuntu.com trusty-backports/main Translation-en
Scaricamento di:10 http://http.kali.org kali-rolling/main i386 Packages [13,6 MB]
Trovato http://it.archive.ubuntu.com trusty-backports/multiverse Translation-en
Ign http://extras.ubuntu.com trusty/main Translation-it_IT
Trovato http://it.archive.ubuntu.com trusty-backports/restricted Translation-en
Trovato http://it.archive.ubuntu.com trusty-backports/universe Translation-en
Ign http://extras.ubuntu.com trusty/main Translation-it
Trovato http://it.archive.ubuntu.com trusty/main Sources
Ign http://extras.ubuntu.com trusty/main Translation-en
Trovato http://it.archive.ubuntu.com trusty/restricted Sources
Trovato http://it.archive.ubuntu.com trusty/universe Sources
Trovato http://it.archive.ubuntu.com trusty/multiverse Sources
Trovato http://it.archive.ubuntu.com trusty/main i386 Packages
Trovato http://it.archive.ubuntu.com trusty/restricted i386 Packages
Trovato http://it.archive.ubuntu.com trusty/universe i386 Packages
Trovato http://it.archive.ubuntu.com trusty/multiverse i386 Packages
Trovato http://it.archive.ubuntu.com trusty/main Translation-it
Trovato http://it.archive.ubuntu.com trusty/main Translation-en
Trovato http://it.archive.ubuntu.com trusty/multiverse Translation-it
Trovato http://it.archive.ubuntu.com trusty/multiverse Translation-en
Trovato http://it.archive.ubuntu.com trusty/restricted Translation-it
Trovato http://it.archive.ubuntu.com trusty/restricted Translation-en
Trovato http://it.archive.ubuntu.com trusty/universe Translation-it
Trovato http://it.archive.ubuntu.com trusty/universe Translation-en
Ign http://repo.kali.org kali-bleeding-edge/main Translation-it_IT
Scaricamento di:11 http://security.ubuntu.com trusty-security/restricted i386 Packages [12,7 kB]
Ign http://repo.kali.org kali-bleeding-edge/main Translation-it
Scaricamento di:12 http://security.ubuntu.com trusty-security/universe i386 Packages [126 kB]
Ign http://repo.kali.org kali-bleeding-edge/main Translation-en
Scaricamento di:13 http://security.ubuntu.com trusty-security/multiverse i386 Packages [5.175 B]
Ign http://it.archive.ubuntu.com trusty/main Translation-it_IT
Trovato http://security.ubuntu.com trusty-security/main Translation-en
Trovato http://security.ubuntu.com trusty-security/multiverse Translation-en
Trovato http://security.ubuntu.com trusty-security/restricted Translation-en
Ign http://it.archive.ubuntu.com trusty/multiverse Translation-it_IT
Ign http://it.archive.ubuntu.com trusty/restricted Translation-it_IT
Ign http://it.archive.ubuntu.com trusty/universe Translation-it_IT
Trovato http://security.ubuntu.com trusty-security/universe Translation-en
Ign http://http.kali.org kali-rolling/contrib Translation-it_IT
Ign http://http.kali.org kali-rolling/contrib Translation-it
Ign http://http.kali.org kali-rolling/contrib Translation-en
Ign http://http.kali.org kali-rolling/main Translation-it_IT
Ign http://http.kali.org kali-rolling/main Translation-it
Ign http://http.kali.org kali-rolling/main Translation-en
Ign http://http.kali.org kali-rolling/non-free Translation-it_IT
Ign http://http.kali.org kali-rolling/non-free Translation-it
Ign http://http.kali.org kali-rolling/non-free Translation-en
Scaricamento di:14 http://http.kali.org kali-rolling/contrib i386 Packages [88,0 kB]
Scaricamento di:15 http://http.kali.org kali-rolling/non-free i386 Packages [129 kB]
Recuperati 14,6 MB in 43s (337 kB/s)
Lettura elenco dei pacchetti... Fatto
W: Ignoring Provides line with DepCompareOp for package libjpeg62
W: Ignoring Provides line with DepCompareOp for package php-psr-http-message-implementation
W: Ignoring Provides line with DepCompareOp for package php-psr-log-implementation
W: Ignoring Provides line with DepCompareOp for package php-seclib
W: Ignoring Provides line with DepCompareOp for package php-sabre-http
W: Ignoring Provides line with DepCompareOp for package php-math-biginteger
W: Ignoring Provides line with DepCompareOp for package pypy-cffi
W: Ignoring Provides line with DepCompareOp for package pypy-cffi-backend-api-max
W: Ignoring Provides line with DepCompareOp for package pypy-cffi-backend-api-min
W: Ignoring Provides line with DepCompareOp for package python-cffi-backend-api-max
W: Ignoring Provides line with DepCompareOp for package python-cffi-backend-api-min
W: Ignoring Provides line with DepCompareOp for package python3-cffi-backend-api-max
W: Ignoring Provides line with DepCompareOp for package python3-cffi-backend-api-min
W: รˆ consigliato eseguire "apt-get update" per correggere questi problemi

`

WIFresti

security key only says present or not present ,
Windows 7 64 bit
untitled

No Kali menu categories

Hi,

I am using Ubuntu 15.10. I've installed tools, classic menu indicator and kali menu. But I can't see Kali menu categories in classic menu indicator. I see most of installed tools in "All Programs" branch..

Uninstall Katoolin

Hi after I installed Katoolin in my Ubuntu 15.10, I can't open my Ubuntu Software Center and Software & Updates menu.
when I open the Ubuntu Software Center, it comes with these following error:

ERROR:root:DebFileApplication import
Traceback (most recent call last):
File "/usr/share/software-center/softwarecenter/db/init.py", line 4, in
from debfile import DebFileApplication, DebFileOpenError
File "/usr/share/software-center/softwarecenter/db/debfile.py", line 25, in
from softwarecenter.db.application import Application, AppDetails
File "/usr/share/software-center/softwarecenter/db/application.py", line 28, in
import softwarecenter.distro
File "/usr/share/software-center/softwarecenter/distro/init.py", line 199, in
distro_instance = _get_distro()
File "/usr/share/software-center/softwarecenter/distro/init.py", line 174, in _get_distro
module = import(distro_module_name, globals(), locals(), [], -1)
ImportError: No module named kali
Traceback (most recent call last):
File "/usr/bin/software-center", line 128, in
from softwarecenter.ui.gtk3.app import SoftwareCenterAppGtk3
File "/usr/share/software-center/softwarecenter/ui/gtk3/app.py", line 54, in
from softwarecenter.db.application import Application
File "/usr/share/software-center/softwarecenter/db/application.py", line 28, in
import softwarecenter.distro
File "/usr/share/software-center/softwarecenter/distro/init.py", line 199, in
distro_instance = _get_distro()
File "/usr/share/software-center/softwarecenter/distro/init.py", line 174, in _get_distro
module = import(distro_module_name, globals(), locals(), [], -1)
ImportError: No module named kali

and when I open my the Software & Updates, it comes with these following issue:
screenshot from 2015-11-21 11-10-16

Multiforcer and Installing Forensics Tools

This is a great tool, especially for being v1.0! Here are just a couple of things I found (I'm not a programmer):

  1. Is it possible to have the "Add repos..." feature check sources.list first, and do not add a line that already exists to prevent duplicate entries?
  2. Multiforcer looked like it was not able to download, not sure if it is a Kali issue or error in script. This prevents users from installing all Kali tools or installing all password attacks tools.
  3. The "install all forensics tools" looks like it is actually trying to install all exploitation tools instead.

Thanks for this tool, it was a big help.

edit metasploit module ubuntu

i added a module and now show me errors:
undefined method `framework=' for #Module:0x0000564c9db57d00 (NoMethodError)
...
etc..
in ubuntu
how can i solve it or reinstall all?

I can't install on ubuntun 14.04 server or desktop

Hi everybody ;)

I would like install ubuntu server whit gui but i have many error ...

      Depends: rubygems
      Depends: bundler but it is not going to be installed
      Depends: ruby-typhoeus (>= 0.7.0) but it is not going to be installed
      Depends: ruby-nokogiri but it is not going to be installed
      Depends: ruby-json but it is not going to be installed
      Depends: ruby-terminal-table but it is not going to be installed
      Depends: ruby-ruby-progressbar (>= 1.6.0~) but it is not going to be installed
      Depends: ruby-addressable but it is not going to be installed

xplico : Depends: libndpi1a (>= 1.4.0+svn6712) but it is not going to be installed
Depends: tshark but it is not going to be installed
Depends: python3-psycopg2 but it is not going to be installed
Depends: apache2 but it is not going to be installed
Depends: php5-common but it is not going to be installed
Depends: libapache2-mod-php5 but it is not going to be installed
Depends: php5-sqlite but it is not going to be installed
Depends: php5-cli but it is not going to be installed
Depends: recode but it is not going to be installed
Depends: sox but it is not going to be installed
Depends: lame but it is not going to be installed
Depends: binfmt-support
Depends: sqlite3
yersinia : Depends: libnet1 (>= 1.1.2.1) but it is not going to be installed
zaproxy : Depends: default-jre but it is not going to be installed
Depends: openjdk-7-jdk but it is not going to be installed
Depends: java-wrappers but it is not going to be installed
E: Unmet dependencies. Try 'apt-get -f install' with no packages (or specify a solution).

root@ubuntu:~# apt-get -f install
Reading package lists... Done
Building dependency tree
Reading state information... Done
Correcting dependencies... Done
The following packages were automatically installed and are no longer required:
gstreamer0.10-nice gstreamer0.10-plugins-good gstreamer0.10-x
libfarstream-0.1-0 libmeanwhile1 libpurple-bin libzephyr4
Use 'apt-get autoremove' to remove them.
The following extra packages will be installed:
gconf-service gconf2-common libgconf-2-4
The following packages will be REMOVED:
gconf-service-backend
The following packages will be upgraded:
gconf-service gconf2-common libgconf-2-4
3 upgraded, 0 newly installed, 1 to remove and 1140 not upgraded.
45 not fully installed or removed.
Need to get 0 B/1,879 kB of archives.
After this operation, 5,316 kB of additional disk space will be used.
Do you want to continue? [Y/n] y
(Reading database ... 197193 files and directories currently installed.)
Preparing to unpack .../gconf-service_3.2.6-3_amd64.deb ...
Unpacking gconf-service (3.2.6-3) over (3.2.6-0ubuntu2) ...
dpkg: error processing archive /var/cache/apt/archives/gconf-service_3.2.6-3_amd64.deb (--unpack):
trying to overwrite '/usr/lib/x86_64-linux-gnu/gconf/gconfd-2', which is also in package gconf-service-backend 3.2.6-0ubuntu2
dpkg-deb: error: subprocess paste was killed by signal (Broken pipe)
Errors were encountered while processing:
/var/cache/apt/archives/gconf-service_3.2.6-3_amd64.deb
E: Sub-process /usr/bin/dpkg returned an error code (1)

Please help me !

Thank you for your time !

Command Injection Vulnerability

Hi,

The wifresti.py contains a command injection vulnerability when calling os.system command. Take a look at the following output where the linux platform was chosen after which the "test; ls/" string was inputted where the "ls /" is it's own command, which is executed on the system as you can see the present directories in root directory / right under the inputted string,.

Please choose your operating system.

 1) linux
 2) Windows
 3) Mac OS

> 1

All wireless networks :

ls: cannot access /etc/NetworkManager/system-connections/: No such file or directory


Insert the network name , or press (a) to see information about all networks. 

> test; ls /
###################################### - test; ls / - ######################################

bin  boot  dev  etc  home  lib  media  mnt opt  proc  root  run  sbin  sys  tmp  usr  var

#############################################################################################


All wireless networks :

ls: cannot access /etc/NetworkManager/system-connections/: No such file or directory


Insert the network name , or press (a) to see information about all networks.

> 

Please fix the vulnerability by using subprocess to call external programs by properly escaping user input and not os.system.

wifresti

pls i'm unable to download the wifresti to laptop running a windows 7 os
please i need your help
contact me on [email protected]
Thanks

broken packages

Hi
very nice and thanks
but when in install it my packages was broken...i use ubuntu 14.04
Even when i remove repository kali, again my packages was broken

Unable to install katoolin on linux

I am unable to use following command
chmod +x /usr/bin/katoolin

I get the following error
chmod: cannot access /usr/bin/katoolin: No such file or directory

I have followed all earlier steps and they have worked fine.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.