View Issue Details

IDProjectCategoryView StatusLast Update
0003756Kali LinuxKali Package Bugpublic2018-01-29 13:36
Reporterdenixx Assigned Tosbrun  
PrioritynormalSeveritymajorReproducibilityalways
Status closedResolutionsuspended 
Summary0003756: wifite can't do injection or can't catch handshake for wpa.
Description

Hi!
Can't figure out what happens actually, but if I do manual steps using aircrack-ng - I can catch wpa handshake successfully.
When I using wifite - it can't catch handshake.
Providing some info about my configuration.
I'm usint ath9k on

Steps To Reproduce

wifite

Select needed SSID
Start to catch handshake for it

Deauth packets is sent to broadcast and client device, but handshake is not captured.

Additional Information

root@kali:~# lsb_release -a
No LSB modules are available.
Distributor ID: Kali
Description: Kali GNU/Linux Rolling
Release: kali-rolling
Codename: kali-rolling

root@kali:~# uname -a
Linux kali 4.8.0-kali1-amd64 0000001 SMP Debian 4.8.5-1kali1 (2016-11-04) x86_64 GNU/Linux

root@kali:~# sudo apt-get update
Hit:1 http://kali.volia.net/kali kali-rolling InRelease
Reading package lists... Done

root@kali:~# sudo apt-get dist-upgrade
Reading package lists... Done
Building dependency tree
Reading state information... Done
Calculating upgrade... Done
...
0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded.

-=-=-

root@kali:~# dpkg --list aircrack-ng
Desired=Unknown/Install/Remove/Purge/Hold
| Status=Not/Inst/Conf-files/Unpacked/halF-conf/Half-inst/trig-aWait/Trig-pend
|/ Err?=(none)/Reinst-required (Status,Err: uppercase=bad)
||/ Name Version Architecture Description
+++-===============================-====================-====================-====================================================================
ii aircrack-ng 1:1.2-0~rc4-1 amd64 wireless WEP/WPA cracking utilities

-=-=-

root@kali:~# dpkg --list wifite
Desired=Unknown/Install/Remove/Purge/Hold
| Status=Not/Inst/Conf-files/Unpacked/halF-conf/Half-inst/trig-aWait/Trig-pend
|/ Err?=(none)/Reinst-required (Status,Err: uppercase=bad)
||/ Name Version Architecture Description
+++-===============================-====================-====================-====================================================================
ii wifite 2.0.85~gitedbdedd14- all Python script to automate wireless auditing using aircrack-ng tools
root@kali:~# dpkg --status wifite
Package: wifite
Status: install ok installed
Priority: optional
Section: net
Installed-Size: 173
Maintainer: Debian Security Tools Packaging Team <[email protected]>
Architecture: all
Version: 2.0.85~gitedbdedd14-1
Depends: python:any (>= 2.6~), aircrack-ng, reaver, pyrit, tshark
Description: Python script to automate wireless auditing using aircrack-ng tools
Wifite is a tool to audit WEP or WPA encrypted wireless networks.
It uses aircrack-ng, pyrit, reaver, tshark tools to perform the audit.
.
This tool is customizable to be automated with only a few arguments
and can be trusted to run without supervision.
Homepage: https://github.com/derv82/wifite

-=-=-

root@kali:~# lspci -s 03:00.0 -v -nn
03:00.0 Network controller [0280]: Qualcomm Atheros AR9462 Wireless Network Adapter [168c:0034] (rev 01)
Subsystem: Lite-On Communications Inc AR9462 Wireless Network Adapter [11ad:6621]
Flags: bus master, fast devsel, latency 0, IRQ 17
Memory at c0500000 (64-bit, non-prefetchable) [size=512K]
Expansion ROM at c0580000 [disabled] [size=64K]
Capabilities: [40] Power Management version 2
Capabilities: [50] MSI: Enable- Count=1/4 Maskable+ 64bit+
Capabilities: [70] Express Endpoint, MSI 00
Capabilities: [100] Advanced Error Reporting
Capabilities: [140] Virtual Channel
Capabilities: [160] Device Serial Number 00-00-00-00-00-00-00-00
Kernel driver in use: ath9k
Kernel modules: ath9k

Activities

denixx

denixx

2016-12-04 13:05

reporter   ~0006145

root@kali:~# dpkg -s libc6 | grep ^Version
Version: 2.24-5

denixx

denixx

2016-12-04 14:59

reporter   ~0006146

Sorry, haven't done writing:
I'm using ath9k on AR9462.

sbrun

sbrun

2016-12-22 15:12

manager   ~0006194

related to https://github.com/derv82/wifite/issues/54

denixx

denixx

2016-12-22 19:27

reporter   ~0006198

Oh, I've not touched kali about a year.
Thanks for pointing to this issue.
They say that
wifite --aircrack
is a workaround, and it really works.
Thanks again!

sbrun

sbrun

2017-02-21 08:31

manager   ~0006442

We uploaded a patched version in kali-experimental. This issue should be fixed in version 2.0.85~gitedbdedd14-1kali1.
Could you test it?
(You can add the repo kali-experimental in your sources.list and update wifite)

rhertzog

rhertzog

2017-03-16 16:51

administrator   ~0006504

ping denixx? Can you test the updated package and let us know?

http://http.kali.org/pool/main/w/wifite/wifite_2.0.85~gitedbdedd14-1kali1_all.deb

denixx

denixx

2017-03-16 17:14

reporter   ~0006506

Oh, sorry, missed previous message, a lot of work.
Thanks for ping.
Will try at the weekend.

denixx

denixx

2017-03-18 18:22

reporter   ~0006516

root@kali:~# sudo apt-cache show wifite
Package: wifite
Version: 2.0.85~gitedbdedd14-1
Installed-Size: 173
Maintainer: Debian Security Tools Packaging Team <[email protected]>
Architecture: all
Depends: python:any (>= 2.6~), aircrack-ng, reaver, pyrit, tshark
Size: 33002
SHA256: 4911d3e3bc8307edee3f32fb1671b4eb8436d18e2f8887c9ffa162146b1c031c
SHA1: 5fc26fae162c73a99d62a2ac5b5da8b40b970766
MD5sum: 31c4b1d87af8cda6d91b5030d9ea9c21

Homepage: https://github.com/derv82/wifite
Section: net
Priority: optional
Filename: pool/main/w/wifite/wifite_2.0.85~gitedbdedd14-1_all.deb

Trying to play with it!

denixx

denixx

2017-03-18 18:33

reporter   ~0006517

So, tested, and it's still works only with -aircrack key.
If I run it without this key, it can't find handshake and tries again.

g0tmi1k

g0tmi1k

2018-01-29 13:36

administrator   ~0008294

Due to the age of the OS (Kali Moto [v1], Kali Safi [v2], Kali Rolling 2016.x), these legacy versions are no longer supported.
We will be closing this ticket due to inactivity.

Please could you see if you are able to replicate this issue with the latest version of Kali Linux - https://www.kali.org/downloads/)?

If you are still facing the same problem, feel free to re-open the ticket. If you choose to do this, could you provide more information to the issue you are facing,and also give information about your setup?
For more information, please read: https://kali.training/topic/filing-a-good-bug-report/

Issue History

Date Modified Username Field Change
2016-12-04 13:03 denixx New Issue
2016-12-04 13:05 denixx Note Added: 0006145
2016-12-04 14:59 denixx Note Added: 0006146
2016-12-22 15:12 sbrun Assigned To => sbrun
2016-12-22 15:12 sbrun Status new => assigned
2016-12-22 15:12 sbrun Note Added: 0006194
2016-12-22 19:27 denixx Note Added: 0006198
2017-02-21 08:31 sbrun Note Added: 0006442
2017-03-16 16:51 rhertzog Note Added: 0006504
2017-03-16 17:14 denixx Note Added: 0006506
2017-03-18 18:22 denixx Note Added: 0006516
2017-03-18 18:33 denixx Note Added: 0006517
2018-01-29 13:36 g0tmi1k Status assigned => closed
2018-01-29 13:36 g0tmi1k Resolution open => suspended
2018-01-29 13:36 g0tmi1k Note Added: 0008294