jerid / wifite

Automatically exported from code.google.com/p/wifite
GNU General Public License v2.0
0 stars 0 forks source link

Possible issue with very large password lists #57

Closed GoogleCodeExporter closed 9 years ago

GoogleCodeExporter commented 9 years ago
What steps will reproduce the problem?
1. Cracking any WPA network with a very large password list.

What is the expected output? What do you see instead?
I expect to see keys being tested. Instead Wifite skips the file and says the 
key cannot be found in the password list after a few seconds. However, it 
reports the number of words in the file correctly.

What version of the product are you using? On what operating system?
Downloaded Wifite today (30/08/2011). Using Backtrack4 R2.

Please provide any additional information below.
I'm not sure if this is a bug with Wifite or Aircrack (haven't had time to test 
independently with Aircrack yet). I was using an extremely large password list 
(nearly 300million words, nearly 4GB) so I expected the cracking to take a long 
time. However, the file seems to get 'skipped'. Seems to work fine with smaller 
(<500MB) files. Happy to perform some other testing if required - just let me 
know what you want me to do.

Original issue reported on code.google.com by mattcart...@gmail.com on 30 Aug 2011 at 10:27

GoogleCodeExporter commented 9 years ago
I recall aircrack-ng not being able to crack using wordlists larger than 2GB. 
Your problem sounds like a problem with aircrack.

One solution would be to split the 4GB file into smaller files (using 'split') 
and then manually run aircrack-ng using those wordlists. Wifite stores the 
handshakes it captures, so you only need to capture 1 handshake and then 
manually run aircrack-ng against it.

I'll mark this as WontFix due to it being an issue with aircrack-ng's 
functionality.

Original comment by der...@gmail.com on 30 Aug 2011 at 11:51

GoogleCodeExporter commented 9 years ago
Yes, you are right, 2GB is the limit.

http://www.daniweb.com/software-development/c/code/238780

Original comment by mattcart...@gmail.com on 31 Aug 2011 at 12:49