rkgudboy / wifite

Automatically exported from code.google.com/p/wifite
GNU General Public License v2.0
0 stars 0 forks source link

Not capturing WPA handshake #81

Open GoogleCodeExporter opened 9 years ago

GoogleCodeExporter commented 9 years ago
Do you have any idea what may have caused this bug?  
I believe the time between sending deauth's is too short, an option to increase 
the time between sending deauth's would be excellent.

What operating system are you running? 
Backtrack 5 R1 64 bit.

What version of the wifite are you using?
Latest version, updated today.

Please provide any additional information below.  A paste of the error is
very helpful!
No error messages - the automated WPA attack simply isn't working. I use the 
aircrack-ng suite manually and can capture the handshake without problems. When 
using wifite, it never ever captures the handshake and hence fails.

Original issue reported on code.google.com by craig.ha...@gmail.com on 31 Mar 2012 at 3:03

GoogleCodeExporter commented 9 years ago
Sorry, I should add that actually instead of cracking my router's WPA key, it 
actually completely knocks out all access to the AP - nothing can connect 
whilst wifite is sending deauth's, my phone, wii, xbox everything is knocked 
off and cannot reconnect.

Original comment by craig.ha...@gmail.com on 31 Mar 2012 at 3:05

GoogleCodeExporter commented 9 years ago
Just disable tshark handshake detection for WPA. It helps for me

Original comment by menta...@gmail.com on 24 Dec 2012 at 6:51

GoogleCodeExporter commented 9 years ago
Same for me
"Just disable tshark handshake detection for WPA. It helps for me"

ok but how?

Original comment by kostad...@yahoo.com on 27 Mar 2013 at 2:12