GithubHelp home page GithubHelp logo

wifite's People

wifite's Issues

how to install on backtrack4 usb

i have installed backtrack 4 on flash memory (usb),i can coonect backtrack to 
internet,how i can download wifite and saving it on usb thanks
keep good work :)

Original issue reported on code.google.com by [email protected] on 3 Nov 2010 at 9:49

duplicate networks capture not saved

What steps will reproduce the problem?
1. find two wireless networks with same essid
2. run scrypt
3. capture 2 handshakes with same essid

What is the expected output? What do you see instead?
when two identitical essid found and handshake captures occured it says will 
not save second capture becouse there is with this name. Need to add MAC?

What version of the product are you using? On what operating system?
BT 4 RC2

Please provide any additional information below.


Original issue reported on code.google.com by [email protected] on 9 Mar 2011 at 11:49

Captures Infinite IVs, Won't crack WEP

What steps will reproduce the problem?
1. Start attacking a wep
2.
3.

What is the expected output? What do you see instead?
Captured IVs keeps increasing but will never finish. 

What version of the product are you using? On what operating system?

Revision 39, on ubuntu 10.04

Original issue reported on code.google.com by [email protected] on 2 Oct 2010 at 8:14

unable to generate keystream

when i try to crack my network with wep it return in all attacks  unable to 
generate keystream . i use ubuntu 10.04 with airocrack 1.1 . the first time 
that i run it as root , its works fine . after not. i delete all cap and xor 
files . regards

Original issue reported on code.google.com by [email protected] on 20 Oct 2010 at 11:41

Aircrack causing system to overheat

What steps will reproduce the problem?
1. Normal usage, tested on a Toshiba Satellite Pro L300D-EZ1002X
2. After capturing the WPA handshake and the password file is defined
3. Aircrack-ng runs for approximately 10 minutes & the CPU overheats
4. The laptop completely shuts itself off

What version of the product are you using? On what operating system?
r68 on BackTrack Live (Text Mode)

Please provide any additional information below.
To work around the overheating issue, I wrote the following script:
###########################################################
ps ax | grep air | awk '{print $1; count++; if (count==2) exit}' > pid.txt
echo `cat pid.txt`
while true; do
   echo stopping `cat pid.txt`
   kill -stop `cat pid.txt`
   sleep 30
   echo starting `cat pid.txt`
   kill -cont `cat pid.txt`
   sleep 30
done
###########################################################
Running the script in a separate terminal allowed the system to operate for a 
full 2 hours and successfully crack a WPA password.

Original issue reported on code.google.com by [email protected] on 22 Apr 2011 at 1:08

Rivision 40 Launch error

  File "./wifite.py", line 1964

       ^
IndentationError: unexpected unindent

using backtrack4 r1
in vmware
no wifi card attached.

Original issue reported on code.google.com by [email protected] on 27 Sep 2010 at 6:03

­press ctr+c and the shell color should turn red

What steps will reproduce the problem?
1. execute wifite
2. select the wifi device
3.  When not found target, hit ctr+c (exit) and the color of the shell turns 
red.

What is the expected output? What do you see instead?
The expected result is that the color of my shell should be white and not red

What version of the product are you using? On what operating system?
r59 - S.O -> Debian Squeeze/Sid

Please provide any additional information below.
Perhaps the attached patch fix the bug

Original issue reported on code.google.com by [email protected] on 14 Dec 2010 at 12:22

Attachments:

Wifite.py R34 gui issues

What steps will reproduce the problem?
1. Upgraded to latest rev.
2. Launched ./wifite.py
3. Got errors

What is the expected output? What do you see instead?
Launch gui

[+] launching gui interface
Traceback (most recent call last):
  File "./wifite.py", line 3016, in <module>
    main() # launch the main method
  File "./wifite.py", line 723, in main
    app = App(root)
  File "./wifite.py", line 247, in __init__
    w=apply(OptionMenu, (frame, self.iface) + tuple(lst))
TypeError: __init__() takes at least 4 arguments (3 given)


What version of the product are you using? On what operating system?

r34 
Please provide any additional information below.


Original issue reported on code.google.com by [email protected] on 27 Sep 2010 at 12:07

sqlite3.OperationalError: near "wireless": syntax error

All i did was install backtrack 4r2 and ran the commands in terminal for wifite 
install and got this error when i ran the ./wifite.py

root@bt:~# ./wifite.py

  .;'                     `;,
 .;'  ,;'             `;,  `;,   WiFite r80
.;'  ,;'  ,;'     `;,  `;,  `;,
::   ::   :   ( )   :   ::   ::  mass WEP/WPA cracker
':.  ':.  ':. /_\ ,:'  ,:'  ,:'
 ':.  ':.    /___\    ,:'  ,:'   designed for backtrack4
  ':.       /_____\      ,:'
           /       \

[+] launching gui interface
[+] wireless devices: "wlan0  RTL8187  rtl8187 - [phy0], wlan1  Intel 3945ABG 
iwl3945 - [phy1]"
Traceback (most recent call last):
  File "./wifite.py", line 3542, in <module>
    main() # launch the main method
  File "./wifite.py", line 833, in main
    app = App(root)
  File "./wifite.py", line 275, in __init__
    updatesqlstatus('[+] wireless devices: "' + ', '.join(lst) +'"')
  File "./wifite.py", line 1382, in updatesqlstatus
    db.execute("""INSERT INTO status (timestamp, status) VALUES (%i, %s)""" % (time.time(), text))
sqlite3.OperationalError: near "wireless": syntax error

Original issue reported on code.google.com by [email protected] on 30 May 2011 at 4:37

unknown error 132

What steps will reproduce the problem?
1.
2.
3.

What is the expected output? What do you see instead?


What version of the product are you using? On what operating system?


Please provide any additional information below.
hi all i use w7+vmware newest+ bt4 r1+rtl 8187 external router
and i have  in monitor mode unknown error 132
samone can help me ho can make it?ty bro

Original issue reported on code.google.com by [email protected] on 10 Nov 2010 at 9:09

Wrong number of passwords in WPA cracking

The number of passwords reported is minus 1.

[0:00:00] started cracking WPA key for "AP"; using test.txt (0 passwords)
[0:00:01] cracking; 105.92 k/s; 1 keys total;
[0:00:01] cracked "AP"! the key is: "password"

[+] attack is complete: 0 handshakes (1 pre-captured), 1 cracked
[+] session summary:
    -cracked "AP"! the key is "password"

text.txt only contained 1 line with correct password.

Original issue reported on code.google.com by [email protected] on 23 Sep 2010 at 10:19

Exception OSError

What steps will reproduce the problem?
./wifite.py -i wlan0 -nowpa -all -d none -wepw 10 -wpaw 5 -f -anon -pps 500

What is the expected output? What do you see instead?
...
[+] searching for devices in monitor mode...
[!] no wireless interfaces are in monitor mode!
[+] putting "wlan0" into monitor mode...
[+] searching for devices in monitor mode...
[+] defaulting to interface "mon0"

[+] intel4965 chipset detected

[+] waiting 1 seconds for targets to appear. press Ctrl+C to skip the wait      


[0:00:31] 3 targets and 1 clients found 
[+] targeting: * 

[+] estimated maximum wait time is 2 hours, 00 minutes
[+] changing mac address to *...  changed!

[+] attacking *...
[+] killing airodump-ng
[+] stopping mon0
[0:09:58] attempting intel 4965 workaround
[+] executing command: wpa_supplicant -cfake.conf -iwlan0 -Dwext -dd
[+] 30-second timeout starting now...
[+] did not receive State: ASSOCIATED -> COMPLETED
Traceback (most recent call last):
  File "./wifite.py", line 3222, in <module>
    main() # launch the main method
  File "./wifite.py", line 906, in main
    attack(x - 1) # subtract one because arrays start at 0
  File "./wifite.py", line 1755, in attack
    attack_wep_all(index)
  File "./wifite.py", line 1853, in attack_wep_all
    faked=attack_fakeauth_intel(index)
  File "./wifite.py", line 2433, in attack_fakeauth_intel
    proc_intel.close(force=True)
  File "/usr/lib/python2.6/dist-packages/pexpect.py", line 666, in close
    raise ExceptionPexpect ('close() could not terminate the child using terminate()')
pexpect.ExceptionPexpect: close() could not terminate the child using 
terminate()
Exception OSError: OSError(9, 'Bad file descriptor') in <bound method 
spawn.__del__ of <pexpect.spawn object at 0x134b690>> ignored


What version of the product are you using? On what operating system?
r60
[+] your copy of wifite.py is up to date

Ubuntu 10.04.1 LTS 64-Bit, python 2.6.5

Please provide any additional information below.


Original issue reported on code.google.com by [email protected] on 14 Jan 2011 at 9:38

GUI does not launch attack with WEP & WPA combined

What steps will reproduce the problem?
1.  Launch from GUI

What is the expected output? What do you see instead?

Actual

./wifite.py -i mon0 -nowpa -all -d /pentest/passwords/wordlists/darkc0de.lst 
-wepw 10 -wpaw 5 -pps 500

Expected 

./wifite.py -i mon0 -d /pentest/passwords/wordlists/darkc0de.lst -wepw 10 -wpaw 
5 -pps 500

or(?)

./wifite.py -i mon0 -all -d /pentest/passwords/wordlists/darkc0de.lst -wepw 10 
-wpaw 5 -pps 500

What version of the product are you using? On what operating system?

BT4

Please provide any additional information below.


Original issue reported on code.google.com by [email protected] on 23 Sep 2010 at 6:47

Intel 2200 BG (ipw2200) not supported

What steps will reproduce the problem?
1. python wifite.py
2.
3.

What is the expected output? What do you see instead?
program loops on selection of device to be put in monitor mode

What version of the product are you using? On what operating system?
WiFite r41 on BT4 R1

Please provide any additional information below.
i tried to force monitor mode on eth1 (iwconfig eth1 mode monitor):
the result is: defaulting interface to "" followed by (in red):
program was unable to capture airodump packets!
please make sure...
the program .... and will now exit

Original issue reported on code.google.com by [email protected] on 27 Sep 2010 at 11:32

Mac Change even if i don't have target

What steps will reproduce the problem?
1. Start wifite
2. Cancel before find target OR don't spot target
3. Mac adress is changed

What is the expected output? What do you see instead?
=> Screenshot

What version of the product are you using? On what operating system?
BT4 R1
wifite r56 FR

Please provide any additional information below.


Original issue reported on code.google.com by [email protected] on 30 Oct 2010 at 9:08

Attachments:

Can't read CAP file..??

What steps will reproduce the problem?
1. Scan
2. Handshake
3. Capture *.cap file

What is the expected output? What do you see instead?
captured the *.cap file but unable to read it with pyrit

What version of the product are you using? On what operating system?
wifite_r54 on backtrack 4 r2

Please provide any additional information below.
did have anyway to read the *.cap file...????

Original issue reported on code.google.com by [email protected] on 6 Apr 2011 at 8:58

Multiple wordlist

What steps will reproduce the problem?
1. wifite r52
2.
3.

What is the expected output? What do you see instead?
N\A

What version of the product are you using? On what operating system?
Backtrack 4 r2

Please provide any additional information below.
Its any chance to configure wifite to using wordlist then if wifite cant find 
the password use another wordlist ?

Original issue reported on code.google.com by [email protected] on 23 Mar 2011 at 5:26

issue with r65

i downloaded r65 and when i do the python wifite.py it tell me there is an 
error in line 5 and it never run 



Original issue reported on code.google.com by [email protected] on 17 Feb 2011 at 12:40

Unable to find APs

What steps will reproduce the problem?
1. ./wifite.py
2. Begin Attack/search for AP
3.

What is the expected output? What do you see instead?
Had not used netbook for a few weeks and then decided to start again today. Was 
on wifite 41 and it worked perfectly. Decided to update aircrack and wifite and 
now when i try to find APs it tells me to check that airodump-ng is working. I 
have tested it and it finds APs and works fine, but wifite does not work.

What version of the product are you using? On what operating system?
Wifite r74 on ubuntu 10.4

Original issue reported on code.google.com by [email protected] on 20 Apr 2011 at 3:31

Program crashes when WPA password cracked

What steps will reproduce the problem?
1. cracking WPA password.

What is the expected output? What do you see instead?

[0:00:00] started cracking WPA key for "AP"; using common-2.txt (817 passwords)
[0:00:02] cracking; 117.32 k/s; 156 keys total; 19% eta: 0:00:05
[0:00:02] cracked "AP"! the key is: "password"
Traceback (most recent call last):
  File "./wifite.py", line 2708, in <module>
    main() # launch the main method
  File "./wifite.py", line 714, in main
    wpa_crack(i)
  File "./wifite.py", line 1344, in wpa_crack
    CRACKED += 1
UnboundLocalError: local variable 'CRACKED' referenced before assignment

What version of the product are you using? On what operating system?

BT4

Please provide any additional information below.


Original issue reported on code.google.com by [email protected] on 23 Sep 2010 at 6:33

Program crashes when dealing with hidden SSID's

What steps will reproduce the problem?
1. trying to do anything with hidden SSIDs, WEP & WPA.

What version of the product are you using? On what operating system?

BT4

Remove hidden SSID AP from list

Original issue reported on code.google.com by [email protected] on 23 Sep 2010 at 6:37

Can't monitor

Let me ask you a question:
Have you successfully cracked a WEP key using your operating system and the 
aircrack-ng tools?

If your answer is "no", then Wifite is not for you.  You need to learn how to 
get your operating system and drivers talking to your wireless card before you 
can even think about cracking wireless networks.  I will not help you with 
this, however, here's a tutorial for installing the proper driver for your 
chipset: http://forum.aircrack-ng.org/index.php?topic=5755.0
This is all the help I will give you.

If your answer is "yes", then here's some more questions:

What version of aircrack-ng are you using?

Here's a simple test to see what is going wrong...

Put your device into monitor mode (if it isn't already):
airmon-ng start wlan2

Start airodump-ng:
airodump-ng -w x --output-format csv mon0

What does this output? Do you get any errors?

Wifite executes the above commands.  If these commands do not work for you, you 
need to upgrade to the latest aircrack-ng version, or possibly update your 
drivers.

Original issue reported on code.google.com by [email protected] on 28 Sep 2010 at 4:11

Does not work with aircrack-ng 1.1.0

What steps will reproduce the problem?
1. Run application - it will complain about not being able to capture data on 
monitored interface.

What is the expected output? What do you see instead?
there is no parameter --output-format in airodump-ng in 1.1.0. Program reports 
weird error code:
[!] the program was unable to capture airodump packets!
[+] please make sure you have properly enabled your device in monitor mode
[+] the program is unable to continue and will now exit


What version of the product are you using? On what operating system?
latest product version, debian/testing

Please provide any additional information below.
Please provide additional output to wifite. What it prints is misleading. I had 
to strace application to figure out why it does not work.
updating aircrack-ng to unstable version in debian fixes issue.

Original issue reported on code.google.com by [email protected] on 3 Oct 2010 at 4:41

Inconsistent report of cracked key

[2010-09-24 00:27:01] cracked WEP key for "WEP AP", the key is: "password"
[2010-09-24 00:27:06] cracked "WPA AP"! the key is "password"

Would be better...

[2010-09-24 00:27:01] cracked WEP key for "WEP AP", the key is: "password"
[2010-09-24 00:27:06] cracked WPA key for "WPA AP", the key is: "password"

Only a small thing :)

Original issue reported on code.google.com by [email protected] on 23 Sep 2010 at 11:31

the programme can't see my wifi

What steps will reproduce the problem?
1. run the programme
2. try to find wifi device

What is the expected output? What do you see instead?
find my wifi device

What version of the product are you using? On what operating system?
the wifi device is broadcom 
07:00.0 Network controller: Broadcom Corporation BCM4312 802.11b/g LP-PHY (rev 
01)

i use Ubuntu 10.10

Original issue reported on code.google.com by [email protected] on 25 Sep 2010 at 12:42

How to wpa nonstop and auto crack without dict or where to get it

What steps will reproduce the problem?
1. tryng to figure out http://code.google.com/p/wifite/#examples
2. couldnt
3. fail

What is the expected output? What do you see instead?
to understand how to make 

What version of the product are you using? On what operating system?
latest today

Please provide any additional information below.
cool programm. this was i had idea after tryng aircrack 2y ago and grimwepa 
1/2y ago. but still i have some idea how to optimize this

Original issue reported on code.google.com by [email protected] on 3 Nov 2010 at 10:45

Error when running wifite on a headless server

What steps will reproduce the problem?
1. Download wifite
2. Run it with --help argument (or any non gui argument)

What is the expected output? What do you see instead?
Expected : List of options

Curently : 

Traceback (most recent call last): 
  File "wifite.py", line 123, in <module> 
    root = Tk() 
  File "/usr/lib/python2.6/lib-tk/Tkinter.py", line 1646, in __init__ 
    self.tk = _tkinter.create(screenName, baseName, className, interactive, wantobjects, useTk, sync, use) 
_tkinter.TclError: no display name and no $DISPLAY environment variable 

What version of the product are you using? On what operating system?

REVISION=22

Linux 2.6.32-21-generic #32-Ubuntu SMP Fri Apr 16 08:10:02 UTC 2010 i686 
GNU/Linux
Ubuntu Server 10.04.1 LTS

Please provide any additional information below.
The current server is a Laptop with no X server.


Original issue reported on code.google.com by xionox on 24 Sep 2010 at 8:04

Wifite it's very slow over wmware


1. Wifite works fine when scan.
2. But when cracks it´s very slow (7 seconds for 1 real second)
3. Can you help me?

I´m using win xp, wmware 6.5.3 and wifite r54

Thanks

PD Sorry for my english.

Original issue reported on code.google.com by [email protected] on 5 Nov 2010 at 12:03

Even when fake authentication is unsuccessful it'll still try the WEP attack

[+] attacking "WEP AP"...
[0:09:46] attempting fake-authentication (attempt 3/3)
[0:09:44] fake authentication unsuccessful :(
[0:09:59] started arp replay attack on "WEP AP"; Ctrl+C for options
[0:09:59] arp replay attack on "WEP AP" captured 16 ivs (3/sec)         
[0:09:54] arp replay attack on "WEP AP" captured 16 ivs (0/sec)         
[0:09:49] arp replay attack on "WEP AP" captured 16 ivs (0/sec)

The attack may as well quit at this point.

Original issue reported on code.google.com by [email protected] on 23 Sep 2010 at 11:13

Program was working fine until reboot now it fails with this error.

Traceback (most recent call last):
  File "wifite.py", line 3542, in <module>
    main() # launch the main method
  File "wifite.py", line 857, in main
    gettargets()
  File "wifite.py", line 3245, in gettargets
    updatesqlstatus('[+] targeting: ' + ' '.join([TARGETS[x-1][8] for x in ATTACK])) #python list comprehension
  File "wifite.py", line 1382, in updatesqlstatus
    db.execute("INSERT INTO status (timestamp, status) VALUES (%i, '%s')" % (time.time(), text))
sqlite3.OperationalError: near "s": syntax error

this issue is repeated after i did a system reboot
I tried to re install as well with no luck.

Original issue reported on code.google.com by [email protected] on 27 May 2011 at 2:57

BSSID in log / SQLite log

After using wifite a few times, I had a couple features I'd love to have.  
 * Firstly, since I sometimes test multiple APs with the same ESSID, it would be nice to have the BSSID stores in the log file as well.  
 * Second, after having a large number of results, I was thinking an sqlite log file might provide more advanced organization, and if it was a single table, simple queries on the command line wouldn't be to difficult for those unfamiliar with sql.

Original issue reported on code.google.com by [email protected] on 10 Mar 2011 at 7:19

Feature request: pyrit

Suggestion:
Include option to crack with pyrit (command-line switch, GUI checkbox)

This feature would require lots of recoding, so it's going in the 'todo' list.

Original issue reported on code.google.com by [email protected] on 30 Sep 2010 at 7:14

Unknown encryption type: WEP OPN

What steps will reproduce the problem?
1. Setup WEP auth on a access point (DD-WRT in this case)
2. Target the previously created network

What is the expected output? What do you see instead?
Expected : Something else

Currently : [!] unknown encryption type: WEP OPN


What version of the product are you using? On what operating system?
Rev 22
Ubuntu Desktop 10.04.1 LTS

Please provide any additional information below.

[+] waiting for targets. press Ctrl+C when ready
[0:00:17] 2 targets and 1 clients found^C                             
[+] select the number(s) of the target(s) you want to attack:
 2. "testwep"               (60dB  WEP) 
[...]
[+] attacking "testwep"...
[!] unknown encryption type: WEP OPN



Original issue reported on code.google.com by xionox on 24 Sep 2010 at 8:16

WPA2/WPA doesn't work in r65 [latest one]

What steps will reproduce the problem?
1. Scan 
2. Hack
3. Wait
4. Timeout

What is the expected output? What do you see instead?
The key from WPA2/WPA network

What version of the product are you using? On what operating system?
I am using the latest version on Ubuntu 10.04.1 LTS

Please provide any additional information below.
After it tries to hack the wpa, it basically tells me 'Timeout' Exit and close. 
I never get the key which I'm running the program for.


Original issue reported on code.google.com by [email protected] on 20 Feb 2011 at 6:34

wifite hangs terminal

What steps will reproduce the problem?
1. Running the command normally from the command line
2.
3.

What is the expected output? What do you see instead?
I expect the program to terminate and return either to the gui or exit.

What version of the product are you using? On what operating system?
Whatever the latest is as of today, after updating from the program.

Please provide any additional information below.

Ok if wifite does not find an ap with a strength of over 50dB's it just hangs. 
It also hangs the terminal it is running in if, a user hits ctrl-c. It should 
either return to the gui, or it should exit the program. 
I let this program sit there for a full 10 minutes after this and both times 
the same, nothing. 
I am the maintainer of this package in BT4. So if you have any questions feel 
free to contact me per our forums or our the IRC channel. 
here is a picture link , detailing what I mentioned above. 
http://goo.gl/photos/7qFc

Original issue reported on code.google.com by [email protected] on 12 Oct 2010 at 8:10

Upgrading Aircrack-ng?

Is there a simple minded, "sudo apt-get upgrade aircrack-ng" command I can 
issue at a terminal (I'm on Ubuntu 9.10) to move from aircrack-ng 1.0 to 
Aircrack-ng 1.1? Should I wait until the repositories have the latest version? 

To install software by hand I would have to have a tutorial specific for Ubuntu 
9.10. I don't know enough about Linux to modify a tutorial written for a 
different flavor of Linux. 




Original issue reported on code.google.com by [email protected] on 12 Oct 2010 at 3:32

Problem launching wifite

  .;'                     `;,
 .;'  ,;'             `;,  `;,   WiFite r39
.;'  ,;'  ,;'     `;,  `;,  `;,
::   ::   :   ( )   :   ::   ::  mass WEP/WPA cracker
':.  ':.  ':. /_\ ,:'  ,:'  ,:'
 ':.  ':.    /___\    ,:'  ,:'   designed for backtrack4
  ':.       /_____\      ,:'
           /       \

[+] launching gui interface
Traceback (most recent call last):
  File "./wifite_r39.py", line 3074, in <module>
    main() # launch the main method
  File "./wifite_r39.py", line 764, in main
    app = App(root)
  File "./wifite_r39.py", line 250, in __init__
    w=apply(OptionMenu, (frame, self.iface) + tuple(lst))
TypeError: __init__() takes at least 4 arguments (3 given)

any help?
am using backtrack4 r1 in vmware

Original issue reported on code.google.com by [email protected] on 27 Sep 2010 at 12:26

  • Merged into: #13

Exception OSError #2

Hi,

sorry that I open a new issue, but I can't change the status of issue 35. I 
commented the issue. Can you have a look again, please? Thx.

http://code.google.com/p/wifite/issues/detail?id=35#c


Original issue reported on code.google.com by [email protected] on 17 Jan 2011 at 8:45

Trouble finding rt73usb monitor mode

What steps will reproduce the problem?
1. Observe RT73USB chipset device in managed mode with 'iwconfig'
2. Launch ./wifite.py -e linksys -wepw 0
3. It finds my adapter and offers to place into monitor mode, but later it 
cannot find it.

What is the expected output? What do you see instead?
Monitor mode adapter found and functional for wifite.py

What version of the product are you using? On what operating system?
r43

Please provide any additional information below.
Start with:
root@bt4-final:~/captures# iwconfig
lo        no wireless extensions.

eth0      no wireless extensions.

rausb0    RT73 WLAN  ESSID:""
          Mode:Managed  Frequency=2.412 GHz  Bit Rate=54 Mb/s
          RTS thr:off   Fragment thr:off
          Encryption key:off
          Link Quality=0/100  Signal level:-121 dBm  Noise level:-143 dBm
          Rx invalid nwid:0  Rx invalid crypt:0  Rx invalid frag:0
          Tx excessive retries:0  Invalid misc:0   Missed beacon:0

Run wifite:
root@bt4-final:~/captures# ./wifite.py -e linksys -wepw 0
éèàù

  .;'                     `;,
 .;'  ,;'             `;,  `;,   WiFite r43
.;'  ,;'  ,;'     `;,  `;,  `;,
::   ::   :   ( )   :   ::   ::  mass WEP/WPA cracker
':.  ':.  ':. /_\ ,:'  ,:'  ,:'
 ':.  ':.    /___\    ,:'  ,:'   designed for backtrack4
  ':.       /_____\      ,:'
           /       \

[+] set wep attack wait time: unlimited

[+] searching for devices in monitor mode...
[!] no wireless interfaces are in monitor mode!

[+] select which device you want to put into monitor mode:
      1. rausb0         Ralink 2573 USB rt73
[+] select the wifi interface (between 1 and 1): 1
[+] putting "rausb0" into monitor mode...
[+] searching for devices in monitor mode...
[+] defaulting to interface ""

[+] waiting for "linksys" to appear, press Ctrl+C to skip...

[!] the program was unable to capture airodump packets!
[+] please make sure you have properly enabled your device in monitor mode
[+] the program is unable to continue and will now exit

The program terminated, but notice it placed the adapter into monitor mode:
root@bt4-final:~/captures# iwconfig
lo        no wireless extensions.

eth0      no wireless extensions.

rausb0    RT73 WLAN  ESSID:""
          Mode:Monitor  Frequency=2.457 GHz  Bit Rate=54 Mb/s
          RTS thr:off   Fragment thr:off
          Encryption key:off
          Link Quality=0/100  Signal level:-121 dBm  Noise level:-143 dBm
          Rx invalid nwid:0  Rx invalid crypt:0  Rx invalid frag:0
          Tx excessive retries:0  Invalid misc:0   Missed beacon:0

The bottom line is that wifite seems unable to find the adapter, for some 
strange reason. Are there literal strings it searches for but stumbles upon?

The "linksys" access point belongs to me, and yes it is beaconing at close 
range to my BT4 box.

Running BT4-final with python version 2.5.2 and Aircrack-ng 1.1 r1777.

I know that injection works great on my platform, and that WEP cracking is a 
breeze from the command line. Hoping that a fix to this will make wifite more 
appealing to a greater audience.

Thanks.

Original issue reported on code.google.com by [email protected] on 2 Oct 2010 at 8:59

A better Wiki

Most of the commands (and the --help) are vague and unclear.

A detailed wiki for each feature of the program would be great for users that 
want more documentation.

Original issue reported on code.google.com by [email protected] on 30 Sep 2010 at 7:37

Password cracking finished, does not report 100%

[0:00:00] started cracking WPA key for "AP 1"; using /root/common-4.txt (3346 
passwords)
[0:00:03] cracking; 119.90 k/s; 280 keys total; 8% eta: 0:00:25
[0:00:03] cracked "AP 1"! the key is: "password"
[0:00:00] started cracking WPA key for "AP 2"; using /root/common-4.txt (3346 
passwords)
[0:00:05] cracking; 119.74 k/s; 519 keys total; 15% eta: 0:00:23
[0:00:05] wordlist crack complete; WPA key for "AP 2" was not found in the 
dictionary

[+] attacks are complete: 2 attempts, 0 handshakes (2 pre-captured), 1 cracked
[+] session summary:

    -cracked WPA key for "AP 1", the key is: "password"

----------------------------------------------

Again not really a big issue, just a little confusing when first run on small 
test dictionaries, I had check by moving the correct key to last in the list.

Original issue reported on code.google.com by [email protected] on 25 Sep 2010 at 7:41

sqlite3.OperationalError: unable to open database file

My apologies if this is a newbie question, but wifite has started throwing up 
the following error whenever I attempt to launch it:

(Running BC4 R2)

root@bt:~# python wifite.py

  .;'                     `;,
 .;'  ,;'             `;,  `;,   WiFite r78
.;'  ,;'  ,;'     `;,  `;,  `;,
::   ::   :   ( )   :   ::   ::  mass WEP/WPA cracker
':.  ':.  ':. /_\ ,:'  ,:'  ,:'
 ':.  ':.    /___\    ,:'  ,:'   designed for backtrack4
  ':.       /_____\      ,:'
           /       \

[+] launching gui interface
[+] wireless devices: "wlan0  Intel 4965/5xxx iwlagn - [phy0]"
Traceback (most recent call last):
  File "wifite.py", line 3542, in <module>
    main() # launch the main method
  File "wifite.py", line 833, in main
    app = App(root)
  File "wifite.py", line 275, in __init__
    updatesqlstatus('[+] wireless devices: "' + ', '.join(lst) +'"')
  File "wifite.py", line 1382, in updatesqlstatus
    db.execute("INSERT INTO status (timestamp, status) VALUES (%i, '%s')" % (time.time(), text))
sqlite3.OperationalError: unable to open database file
root@bt:~#                                             


This happened upon reboot where previously I've had no issues.
Any help would be greatly apreciated!

Original issue reported on code.google.com by [email protected] on 9 May 2011 at 8:17

Python GUI package

Good tool !

But don't forget in your installation steps to indicate to install GUI lib 
packages(Tkinter, i assume but not sure, i know nothing about python's dev ^^) 
which seems not to be installed by default !

Personally, i downloaded the following package :
- idle
- idle3
- idle-python2.6
- idle-python3.1

But i don't think that all are needed.

Before having installed the previous packages, i've got the following error :

Traceback (most recent call last):
  File "wifite.py", line 27, in <module>
    print R+'[!] unable to import tkinter -- GUI disabled'
NameError: global name 'R' is not defined

Al





Original issue reported on code.google.com by [email protected] on 25 Sep 2010 at 8:19

Prompt to re-launch GUI on exit

After an attack is complete, the xterm window hangs.

A "press any key to exit" would be nicer.

"Do you want to re-launch the wifite GUI? (y/n)" would be even nicer.

I'll do this when I have time.

Original issue reported on code.google.com by [email protected] on 17 Oct 2010 at 9:29

Name ESSID

Name ESSID: Tane's_Place

Distributor ID: Ubuntu
Description:    Ubuntu 11.04
Release:    11.04
Codename:   natty



Original issue reported on code.google.com by [email protected] on 16 May 2011 at 11:27

Attachments:

Save captured IVs

An option to disable removal of captured ivs and pcap files would be nice. This 
would be beneficial when mobile, an injection attack is started and hits the 
capture threshold saving the data for later attempts to run through key 
retrieval.

Any possibility for this?

Original issue reported on code.google.com by [email protected] on 26 Apr 2011 at 10:31

Problem with MAC filtering

What steps will reproduce the problem?
1. Enable mac filtering at the AP
2. The Wifite don't accossiate and crack fails
3.

What is the expected output? What do you see instead?
I would expect to see wifite change the mac address of the wlan0 with the mac 
address of the connected client and finish the task!

What version of the product are you using? On what operating system?
Backtrack 4 RC1 and Alfa network 0036h

Please provide any additional information below.


Original issue reported on code.google.com by [email protected] on 27 Sep 2010 at 12:16

Suggested change to getmac()

import commands
def getmac(iface):
    ifconfig = commands.getoutput("ifconfig " + iface + "| grep HWaddr | awk '{ print $5 }'").strip()
    if len(ifconfig) == 0:
        mac = 'Mac not found'
    else:
        mac = ifconfig[:17]
    return mac
print getmac('wlan0')

^^^ written by leg3nd & tea(hakology crew) from irc.hak5.org  


Original issue reported on code.google.com by [email protected] on 26 May 2011 at 3:22

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.