http403 / pyrit

Automatically exported from code.google.com/p/pyrit
0 stars 0 forks source link

Invalid passwords during attack_batch #32

Closed GoogleCodeExporter closed 9 years ago

GoogleCodeExporter commented 9 years ago
jacob@laptop:~$ pyrit -r /home/jacob/sony/sony-01.cap -e SonyCenter 
attack_batch
Pyrit 0.2.4-dev (svn r151) (C) 2008, 2009 Lukas Lueg
http://pyrit.googlecode.com
This code is distributed under the GNU General Public License v3

Parsing file '/home/jacob/sony/sony-01.cap'... 4831 packets (4831
802.11-packets), 1 APs

Picked Access-Point 00:11:50:b9:66:1b automatically...
Attacking handshake with Station 00:21:5d:2b:8b:e0...
Exception in thread CUDA-Device #1 'GeForce 8700M GT':
Traceback (most recent call last):
  File "/usr/lib/python2.6/threading.py", line 525, in __bootstrap_inner
    self.run()
  File "/usr/local/lib/python2.6/dist-packages/cpyrit/cpyrit.py", line 78,
in run
    res = self.solve(essid, pwlist)
ValueError: All items must be strings between 8 and 63 characters

Computed 1772.89 PMKs/s total.
#1: 'CUDA-Device #1 'GeForce 8700M GT'': 1658.6 PMKs/s (Occ. 95.0%; RTT 2.5)
#2: 'CPU-Core (SSE2)': 419.9 PMKs/s (Occ. 46.9%; RTT 1.2)
Traceback (most recent call last):
  File "/usr/local/bin/pyrit", line 6, in <module>
    pyrit_cli.Pyrit_CLI().initFromArgv()
  File "/usr/local/lib/python2.6/dist-packages/pyrit_cli.py", line 113, in
initFromArgv
    }.setdefault(commands[0] if len(commands) > 0 else 'help',
self.print_help)()
  File "/usr/local/lib/python2.6/dist-packages/pyrit_cli.py", line 168, in
new_f
    f(*args, **kwds)
  File "/usr/local/lib/python2.6/dist-packages/pyrit_cli.py", line 157, in
new_f
    f(*args, **kwds)
  File "/usr/local/lib/python2.6/dist-packages/pyrit_cli.py", line 572, in
attack_batch
    for results in self._databaseIterator(self.options.essid, cp,
yieldOldResults=True, yieldNewResults=True):
  File "/usr/local/lib/python2.6/dist-packages/pyrit_cli.py", line 426, in
_databaseIterator
    cp.enqueue(essid, passwords)
  File "/usr/local/lib/python2.6/dist-packages/cpyrit/cpyrit.py", line 303,
in enqueue
    self._check_cores()
  File "/usr/local/lib/python2.6/dist-packages/cpyrit/cpyrit.py", line 246,
in _check_cores
    raise SystemError, "The core '%s' has died unexpectedly." % core
SystemError: The core 'CUDA-Device #1 'GeForce 8700M GT'' has died
unexpectedly.
jacob@laptop:~$ 

What version of the product are you using? On what operating system?
At revision 157.

Original issue reported on code.google.com by cha...@gmail.com on 9 Aug 2009 at 9:47

GoogleCodeExporter commented 9 years ago
Can you post the (gzipped) wordlists you are using?

Original comment by lukas.l...@gmail.com on 9 Aug 2009 at 9:52

GoogleCodeExporter commented 9 years ago
Its the list from pureh@te.. its a bin file i think.. hatelist.txt.

Original comment by cha...@gmail.com on 9 Aug 2009 at 11:02

GoogleCodeExporter commented 9 years ago
The problem is caused by the fact that Pyrit's backend treats passwords as 
binary
data that might include NULL-bytes; those are treated as string-termination in 
C.

I'll fix that right away.

Original comment by lukas.l...@gmail.com on 9 Aug 2009 at 2:14

GoogleCodeExporter commented 9 years ago
This issue was closed by revision r158.

Original comment by lukas.l...@gmail.com on 9 Aug 2009 at 7:34