Robin8180 / wifite

Automatically exported from code.google.com/p/wifite
GNU General Public License v2.0
0 stars 0 forks source link

wifite on kali linux wont capture wpa handshake? #138

Open GoogleCodeExporter opened 8 years ago

GoogleCodeExporter commented 8 years ago
getting following when trying to capture handshake with wifite:

 [+] scanning for wireless devices...
 [+] enabling monitor mode on wlan0... done
 [+] initializing scan (mon0), updates at 5 sec intervals, CTRL+C when ready.
 [0:00:04] scanning wireless networks. 0 targets and 0 clients found   

 [+] scanning (mon0), updates at 5 sec intervals, CTRL+C when ready.

   NUM ESSID                 CH  ENCR  POWER  WPS?  CLIENT
   --- --------------------  --  ----  -----  ----  ------
    1  VM8********            1  WPA2  62db    no 
    2  virginme**********     6  WPA2  47db   wps 
    3  VM3********           11  WPA2  46db   wps   client
    4  3MobileWiFi-****       1  WPA2  38db   wps 
    5  virginmedia*******     6  WPA2  38db   wps 
    6  VM3********            1  WPA2  37db   wps 
    7  bettie/harry          11  WPA2  36db   wps 
    8  VM**                   6  WPA2  34db   wps 

 [0:00:10] scanning wireless networks. 8 targets and 1 client found   
 [+] checking for WPS compatibility... done

   NUM ESSID                 CH  ENCR  POWER  WPS?  CLIENT
   --- --------------------  --  ----  -----  ----  ------
    1  VM8*********           44  WPA2  64db    no 
    2  VM8*********            1  WPA2  62db    no 
    3  VM3*********           11  WPA2  47db   wps   client
    4  virginmedia*******     6  WPA2  43db   wps 
    5  3MobileWiFi-****       1  WPA2  37db   wps 
    6  virginmedia*******     6  WPA2  37db   wps 
    7  bettie/harry          11  WPA2  36db   wps 
    8  VM37****-2G            1  WPA2  36db   wps 
    9  VM37****-5G           40  WPA2  36db   wps 
   10  VM**                   6  WPA2  34db   wps 
   11  VM37****-5G           40  WPA2  23db   wps 
   12  VM12****-5G           36  WPA2  21db   wps 

 [+] select target numbers (1-12) separated by commas, or 'all': 3

 [+] 1 target selected.

 [0:00:00] initializing WPS PIN attack on VM3******** (**:**:**:**:**:**)
^C0:00:20] WPS attack, 0/0 success/ttl, 
 (^C) WPS brute-force attack interrupted
 [0:08:20] starting wpa handshake capture on "VM********"
Traceback (most recent call last):...                     
  File "/usr/bin/wifite", line 2966, in <module>
    main()
  File "/usr/bin/wifite", line 323, in main
    if wpa_get_handshake(iface, t, ts_clients):
  File "/usr/bin/wifite", line 1883, in wpa_get_handshake
    if has_handshake(target, temp + 'wpa-01.cap.temp'):
  File "/usr/bin/wifite", line 2104, in has_handshake
    valid_handshake = has_handshake_tshark(target, capfile)
  File "/usr/bin/wifite", line 2006, in has_handshake_tshark
    msg = fields[9][0]      # The message number (1, 2, 3, or 4)
IndexError: list index out of range

Original issue reported on code.google.com by r...@openferret.co.uk on 28 Apr 2014 at 10:14

GoogleCodeExporter commented 8 years ago
Has anyone fixed this yet??  Having the same issue.

Original comment by WilliamS...@gmail.com on 10 Jan 2015 at 8:55