Pyrit: Wi-Fi Password Cracker

Last Release: 10/01/2015     Last Commit: 12/13/2019

Pyrit: Wi-Fi Password Cracker

Pyrit allows the user to attack wi-fi networks which use the WPA/WPA2-PSK security protocol. The brute-force method is used to find the password by computing the Pairwise Master Keys as fast as possible. To achieve this, Pyrit uses the power of multi-core processors and if required, the processing power of graphic cards.

WPA [Wi-Fi Protected Access]

Wi-Fi Protected Access (WPA), became available in 2003, and it was the Wi-Fi Alliance’s direct response and replacement to the increasingly apparent vulnerabilities of the WEP encryption standard. The most common WPA configuration is WPA-PSK (Pre-Shared Key). The keys used by WPA are 256-bit, a significant increase over the 64-bit and 128-bit keys used in the WEP system. WPA-PSK basicaly means that Wi-Fi network has a password that is shared by every single Wi-Fi network client. Read more.

Pyrit: Wi-Fi Password Cracker

A major vulnerability of WPA/WPA-PSK2 is that it assigns the same pre-shared key to each participating party. When a new connection is created from the administrating user to the hotspot, a new session key is derived from the master key allowing for easy deployment of WPA/WPA2-protected networks for home- and small-office-use at the cost of making the protocol vulnerable to brute-force-attacks. Pyrit exposes this vulnerability by brute-forcing the network until a password is given up. Pyrit consists of two modules, one for CPU-based attacks and the other for more advanced hardware such as GPU’s.

Features:

  • Import passwords from a custom wordlist
  • Speed is only limited by the power of the hardware
  • Crack WPA/WPA-PSK2 protected wi-fi networks

Supported Platforms:

  • Linux, FreeBSD, MacOS

Requirements:

  • Python, OpenSSL, Zlib, Scapy

Install Pyrit

Installing via source-code from git

Clone the GitHub repo:

$ git clone https://github.com/JPaulMora/Pyrit.git

Run the following commands:

$ sudo pip install psycopg2             ## default, install to use SQL database access.

$ conda install psycopg2                ## only if you have anaconda python installed.

$ sudo pip install scapy                ## default, scapy is required for analize/attack functionality.

$ sudo apt-get install python-scapy     ## If above command didn't work, in debian systems you can try this.

$ conda install --channel https://conda.anaconda.org/pdrops scapy ##Again, only if you use anaconda.

$ cd Pyrit                 ## Compile time!

$ python setup.py clean
$ python setup.py build
$ sudo python setup.py install

Installing from binary package

Pentoo & Kali Linux come with pre-built Pyrit packages. Also, you can use apt-get install pyrit on Ubunty 14.04 LTS.

For more details, click on the “documentation” button below.

Documentation Box
Download Box