derv82 / wifite2

Rewrite of the popular wireless network auditor, "wifite"
GNU General Public License v2.0
6.3k stars 1.29k forks source link

Too many values to unpack #200

Open RChadwick7 opened 5 years ago

RChadwick7 commented 5 years ago

I'm running wifite on Nethunter on a Nexus 5, using the internal Wifi. I can put the internal wifi into monitor mode with the Nexmon drivers, using the command 'source monstart-nh'. However, when I try to run Wifite, it fails almost immediately with this: Looking for wireless interfaces... error: too many values to unpack And then a full trace mentioning the lines 93, 53, 129, 290, and 78.

RaduNico commented 5 years ago

I don't have the platform so I can't help you unfortunately, but I know for sure copy-pasting the stack trace here will be very helpful. The lines do not mean too much unless you know which files those came from

kimocoder commented 5 years ago

Well I do.. NetHunter has been more or less inactive for some time, but me and re4son kernel is working on the development branch. However, @derv82 should visit us here soon, cause it isn't all 100% compitable with NetHunter yet this tool.

kimocoder commented 5 years ago

Lots of great PR's is waiting over here.. :)

flaviodeoliveira commented 5 years ago

This has worked for me (see mirkorobocop and sinf0r0s0 answers here - https://gist.github.com/binkybear/8f0f4eee292d5263372f47c3c3edd08e): 1) On a kali chroot terminal, paste monitormode.h header to /usr/local/include (https://github.com/seemoo-lab/nexmon/blob/master/patches/include/monitormode.h); 2) Take fakeioctl.c from this branch (https://github.com/seemoo-lab/nexmon/blob/ct-artikel/utilities/libfakeioctl/fakeioctl.c) and erase printf's (which causes the error) and add at the beginning (#include ). 3) Compile the file (gcc -shared -o libfakeioctlkali.so -fPIC fakeioctl.c -ldl); and 4) Make a backup of the original .so file and replace it with the generated one in /system/lib/libfakeioctlkali.so (I used the Nexmon app to install the firmware/files - Hammerheadmon on Nougat). Now I'm trying to make Bettercap 2.x work in this scenario. I think Bettercap executes something not properly hooked by libfakeioctlkali.so (LD_PRELOAD) Cheers.

occhiostanco commented 4 years ago

faurog is right! The nexmon patch does work in allowing monitor mode for the internal Nexus 5 wifi adapter. BUT io provide a replacement for libioctl (libfakeioctlkali.so), this replacement does write out to console a warning any time you rise a console command. In two places wifite takes the output of "stty size" command and parse it, hanging becouse the output of the command is affected by nexmon. You can recompile fakeioctl, as faurog suggests, or you can modify wifite in utils/color.py (line78) and utils/scanner.py preprocessing the output from "stty size" and cutting the unwanted lines

Cheers

netnaxis commented 4 years ago

Can I have a detailed instruction?