PDA

View Full Version : [Nexus 7 2012] How to impletement these fixes (air* and wifite)



InSecWeTrust
2015-04-15, 17:49
Hello everyone!

Currently new and learning as I go. I've done a bit of research on a couple of problems I'm having. Really, I'm just having an issue as to what to do from here and wanted to come here for guidance!

Issue 1:
When using Wifite to crack WEP, it reports that "aireplay-ng exited unexpectedly"

Issue 2:
When using airplay and airserv to verify packet injection, I it fails. I've verified that my TPLINK TL-WN722N does support it.
(I can't recall the specific error, but can get it. It referenced Plen and found the post below based on that error)


I've come across these two postings, I just don't know what to do with it! D:

Could someone give me an idea where to go from here?

Issue 1 "Fix?"
https://code.google.com/p/wifite/issues/detail?id=127

Issue 2 "Fix?"
https://github.com/aircrack-ng/aircrack-ng/commit/88702a3ce4c28a973bf69023cd0312f412f6193e


I'm not sure where to edit Wifite, unless it's talking about the wifite.py file? And I cannot seem to find it.

The second post references network.c, and the error references network.c as well. I just can't seem to find that either.

InSecWeTrust
2015-04-15, 20:51
Hey guys, just a quick update:

The error I am getting from airserv-ng when testing packet injection is as follows

airserv-ng: network.c:134: net_get: Assertion 'plen <= *len && plen > 0' failed


I also verified with a powered usb hub that power issues are not the cause.

I verified scanning mode was working through iwlist wlan1 scanning and then did a tcpdump

InSecWeTrust
2015-04-16, 20:48
This was fixed in the latest release of aircrack-ng 1.2rc2

However, I'm attempting to install it from a tar.gz, and it's giving me:

"Cannot find development files for any supported version of libnl. install either libnl1 or libl3.. Stop."

Might anyone have an idea on this?

InSecWeTrust
2015-04-17, 13:06
Well, I went ahead and tested it anyway, because I like tinkering :P

Airplay sees airserv when running an injection test... but still reports an Assertion of 0.

Hrm. I think I might load up Kali on a laptop today just to make sure this card supports injection. I have the 722N, but the errors are telling me it doesn't support injection.

g0tmi1k
2015-04-17, 16:25
Aircrack-ng v1.2 rc2 is currently in the test repos - will be main public once its been fully tested.
Best bet is to hang tight.