derv82 / wifite

3.19k stars 742 forks source link

wifite #72

Open slick97477 opened 8 years ago

slick97477 commented 8 years ago

I am on Kali 2.0 with all updates installed. When running wifite with this command"wifite -aircrack -dict /root/numbers.txt" I used to get the output .;' ;, .;' ,;';, ;, WiFite v2 (r87) .;' ,;' ,;';, ;,;,
:: :: : ( ) : :: :: automated wireless auditor ':. ':. ':. /_\ ,:' ,:' ,:'
':. ':. /_\ ,:' ,:' designed for Linux ':. /___\ ,:'
/ \

[+] wpa dictionary set to /root/numbers.txt [+] aircrack handshake verification enabled [+] scanning for wireless devices... [+] available wireless devices:

Now i do not get that output, i get the output that aircrack is enabled but nothing else and when it captures a handshake i get the output that no --dict file set and exiting even though i did set it. On blackbuntu it works still just fine. I have tried to see what is different in the scripts there are major changes in it so honestly dont want to mess with it. I have tried removing and re-installing, i have tried purging it and re-installing but it would seem there is something wrong not letting wifite use the file. I can run aircrack-ng manually with the exact same file path and it works, so my file path isnt wrong. I am just out of ideas of what could be wrong. Thanks for any help

ozsteyr commented 8 years ago

I also have this problem on kali sana

rchrd2 commented 8 years ago

👍

slick97477 commented 8 years ago

This problem still exists in the most current version of rolling release Kali, is there a fix out there? If so please post if someone has found a work around to this issue

jaymeendarji commented 6 years ago

[+] scanning for wireless devices... [!] no wireless interfaces were found. [!] you need to plug in a wifi device or install drivers.

[+] quitting

How Can I Solve This error in virtualbox for wireless interface card