cakalp / wifite

Automatically exported from code.google.com/p/wifite
GNU General Public License v2.0
0 stars 0 forks source link

attack failed: aireplay-ng exited unexpectedly caused by fixed channel mon0 : -1 #127

Open GoogleCodeExporter opened 8 years ago

GoogleCodeExporter commented 8 years ago
On wep crack, fake authentification fail every time
On wep attack failed: aireplay-ng exited unexpectedly
On wpa, deauthification fail

Im on a raspberry pi, running PWNPI 3.0, running aircrack 1.1 with an AWUS036H

Problem is solved really easily by adding the option "--ignore-negative-one" at 
each airplay-ng call, resulting in the "fixed channel mon0 : -1 " to disappear 

Search each occurrence of "
cmd = ['aireplay-ng',
"

And remplace it by "
cmd = ['aireplay-ng','--ignore-negative-one'
"
And the problem will be solved =)

Original issue reported on code.google.com by jonathan...@gmail.com on 6 Aug 2013 at 3:04

GoogleCodeExporter commented 8 years ago
This fixed my issue, good job!

Original comment by andrad...@gmail.com on 23 Apr 2014 at 3:38

GoogleCodeExporter commented 8 years ago
fixed my issue in kali

Original comment by Jeffrey....@gmail.com on 11 Aug 2014 at 11:57