Wifyte is an optimized Python-based WiFi penetration testing tool for capturing WPA/WPA2 handshakes and cracking passwords. Inspired by Wifite2, built with speed, accuracy, and a modern UI powered by Rich.
- WPA/WPA2 Handshake Capture - Fast and reliable handshake capturing
- Password Cracking - Dictionary-based password recovery with aircrack-ng
- HIDDEN SSID Detection & Decloaking - Automatically detect and reveal hidden networks
- Multi-Target Support - Capture multiple networks in one session
- Smart VM Detection - Accurate detection with USB adapter identification
- Continuous Real-Time Scanning - Live network table with dynamic updates (wifite2-style)
- Rich Modern UI - Beautiful panels, tables, and progress indicators
- Fast Parallel Deauth - Threading-based deauthentication for quick handshakes
- Intelligent Client Detection - 15-second scan with progress tracking
- Vendor Identification - MAC address vendor lookup with graceful fallback
- Sequential Network IDs - Auto-sorted by signal strength (1-N)
- Smart Interface Detection - Automatic WiFi adapter selection with validation
- Monitor Mode Management - Safe enable/disable with cleanup handlers
- NetworkManager Handling - Selective stopping (VM-aware)
- Signal Handlers - Proper Ctrl+C handling with graceful cleanup
- Temporary File Management - Auto-cleanup of capture files
- Interactive Interface - Ctrl+C to stop scanning, not exit
- Progress Tracking - Real-time countdowns and progress bars
- Color-Coded Output - Signal strength visualization
- Client MAC Tables - Formatted display of detected devices
- Detailed Results - Saved reports with timestamps
- OS: Linux (Debian/Ubuntu/Kali recommended)
- Python: 3.10+
- Tools: aircrack-ng suite (airmon-ng, airodump-ng, aireplay-ng, aircrack-ng)
- Privileges: Root/sudo access required
- Wi-Fi Adapter: Monitor-mode capable (e.g., TP-Link TL-WN722N V1, ALFA AWUS036ACS, AR9271)
pip install rich mac-vendor-lookupOr using uv (recommended):
uv pip install rich mac-vendor-lookup# Install aircrack-ng suite
sudo apt update && sudo apt install aircrack-ng
# Clone repository
git clone https://github.com/Mysteriza/wifyte.git
cd wifyte
# Install Python dependencies
sudo python3 -m pip install -r requirements.txt
# Run the tool
sudo python3 main.pyTo run with root privileges (required) while using the virtual environment:
sudo ./.venv/bin/python3 main.pyOr if you installed dependencies globally:
sudo python3 main.py- Interface Selection - Auto-detects WiFi adapters (internal/external)
- Monitor Mode - Automatically enables monitor mode
- Network Scanning - Continuous live scan (press Ctrl+C when ready)
- Target Selection - Choose one or multiple networks (e.g., "1, 2, 5")
- Client Detection - 15s scan with progress bar
- Deauthentication - Parallel threading for speed
- Handshake Capture - Real-time monitoring (~3-5s detection)
- Password Cracking - Dictionary attack with aircrack-ng
- Results - Saved to
results/directory
WiFi Handshake Capture & Cracking Tool
[*] Available WiFi Interfaces:
[1] wlp1s0 (Internal) - โ ๏ธ Likely unsupported!
[2] wlx18d6c70831ae (External)
[?] Select interface: 2
[+] Monitor mode active on wlan0mon
โญโโโโโโโโโโโ 14 Networks Found - Scanning... โโโโโโโโโโโโฎ
โ ID โ SSID โ CH โ PWR โ ENC โ VENDOR โ
โโโโโโผโโโโโโโโโโโโโโโโผโโโโโผโโโโโโโผโโโโโโโโโโโโผโโโโโโโโโค
โ 1 โ HomeNetwork โ 7 โ 61% โ WPA2 CCMP โ ZTE โ
โ 2 โ <HIDDEN SSID> โ 11 โ 57% โ WPA2 โ Huawei โ
โฐโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโฏ
[?] Select Targets: 1
โ Scanning for clients โโโโโโโโโโโโโโโโ 15/15s
โญโโโโโโโโโ โ 5 Client(s) Detected โโโโโโโโโโฎ
โ # โ Client MAC โ
โ 1 โ 98:AF:65:17:C9:FB โ
โ 2 โ 0C:98:38:DA:4F:9D โ
โฐโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโโฏ
[*] Deauthenticating clients...
[+] Deauthentication completed!
๐ก Capturing handshake for HomeNetwork...
โฑ Time: 5s / 60s | Remaining: 00:55
โ Handshake detected!
[*] Cracking password...
[+] Password found: mypassword123
wifyte/
โโโ main.py # Entry point & orchestration
โโโ interface.py # Interface detection & monitor mode
โโโ scanner.py # Network scanning & client detection
โโโ capture.py # Handshake capture logic
โโโ cracker.py # Password cracking
โโโ utils.py # Helper functions
โโโ wifyte.txt # Default wordlist
โโโ handshakes/ # Captured handshakes (.cap)
โโโ results/ # Cracking results (.txt)
โโโ temp/ # Temporary scan files
Default: wifyte.txt (included)
Custom wordlist:
# In main.py, modify:
self.wordlist = "/path/to/your/wordlist.txt"Popular wordlists:
- rockyou.txt -
/usr/share/wordlists/rockyou.txt - SecLists - https://github.com/danielmiessler/SecLists
Client detection: 15 seconds (configurable)
# In capture.py:
clients = detect_connected_clients(self, network, duration=15)- Continuous updates without scrolling
- Ctrl+C stops scan, not program
- Auto-sorted by signal strength
- Vendor lookup for each BSSID
- HIDDEN SSID detection and decloaking
- Progress bar with countdown
- 15-second scan for better accuracy
- Rich table display of MACs
- Fast detection (~3-5 seconds typical)
- Parallel deauth using threading
- Real-time countdown with styled output
FOR EDUCATIONAL PURPOSES ONLY
This tool is intended for:
- Authorized penetration testing
- Security research on YOUR OWN networks
- Educational purposes in controlled environments
UNAUTHORIZED ACCESS TO NETWORKS IS ILLEGAL
Users are responsible for compliance with local laws. The author assumes no liability for misuse.
By using this tool, you agree to:
- Use it only on networks for which you have explicit permission
- Refrain from illegal, malicious, or unauthorized activities
- Understand that misuse may violate applicable laws
Problem: No WiFi interfaces detected
# Check interfaces
iwconfig
ip link
# Ensure wireless tools installed
sudo apt install wireless-toolsProblem: Monitor mode fails
# Kill interfering processes
sudo airmon-ng check kill
# Manual monitor mode
sudo ip link set wlan0 down
sudo iw dev wlan0 set type monitor
sudo ip link set wlan0 upProblem: No clients detected
- Ensure network has active clients
- Increase scan duration to 20-30s
- Try different times of day
Problem: Handshake not captured
- Ensure clients reconnect after deauth
- Check capture file manually:
aircrack-ng handshake.cap - Verify network encryption (WPA/WPA2 only)
Problem: USB adapter not recognized
- Ensure USB passthrough enabled
- Check adapter in VMware/VirtualBox settings
- Verify driver support:
lsusbanddmesg
Contributions welcome! Please:
- Fork the repository
- Create feature branch
- Commit changes
- Push to branch
- Create Pull Request
MIT License - see LICENSE file
- aircrack-ng - Core WiFi tools
- Rich - Beautiful terminal UI
- mac-vendor-lookup - MAC address vendor database
- Wifite2 - Inspiration for workflow and features
- โจ Continuous real-time scanning with live display
- โจ Rich modern UI (panels, tables, progress bars)
- โจ Improved VM detection (no false positives)
- โจ Vendor lookup with graceful fallback
- โจ 15-second client detection with progress
- โจ Sequential network IDs sorted by signal
- ๐ Fixed Ctrl+C behavior during scanning
- ๐ Fixed screen clearing issues
- โก Maintained original fast capture speed
- โก Threading-based parallel deauthentication
- Basic handshake capture & cracking
- Monitor mode management
- Client detection & deauthentication
- HIDDEN SSID decloaking
- Multi-target support
For issues, questions, or suggestions:
- GitHub Issues: Wifyte Issues
- GitHub: @Mysteriza
Happy Ethical Hacking! ๐

