JackScorpion3431 / wifite

Automatically exported from code.google.com/p/wifite
GNU General Public License v2.0
0 stars 0 forks source link

Fake authentification (r85-WEP) & Clients (r86) #145

Open GoogleCodeExporter opened 8 years ago

GoogleCodeExporter commented 8 years ago
Do you have any idea what may have caused this bug?  
Don't know

What operating system are you running? 
Kali 64 bit and Debian Whezzy 64 bit

What version of the wifite are you using?
V2_r85 & V2_r86

With r85 (in Kali or Debian) i never could get any fake authenthification 
during WEP attacks (file R85-FakeAuth.png)

With r86 no problem with fake authentifications during WEP attacks. 
But in the first screen wifite finds targets and the column for clients is 
always empty. (file R86-NoClients.png & R85-Clients.png)
This happenned even when i was testing my own wifi security with a second 
computer.

Wifite r86 has been used only with Debian where all the essentiel packages and 
specially drivers have been installed from Kali.
The wifi i use with wifite is : USB RALINK RT2870/3070

Original issue reported on code.google.com by benyahia...@gmail.com on 21 Aug 2014 at 1:42

Attachments:

GoogleCodeExporter commented 8 years ago
look here => https://code.google.com/p/wifite/issues/detail?id=139

Original comment by jean.rui...@gmail.com on 26 Nov 2014 at 1:25