PDA

View Full Version : Wifite WPA handshake not happening



clearday
2013-04-20, 03:18
WPS and WEP cracking with wifite are working properly, but WPA cracking is just cycling between listening and deauthing clients from my router.

WPA handshake capture works just fine when testing with fern-wifi and when sending aircrack commands manually. I've looked all over the internet but nothing addresses this particular issue. I am just a few feet away from my routers.

UPDATE: iAnswered my on question. After much trial and error, basically you have to specify to perform the handshake with aircrack.

syntax in kali: wifite -wpa -nodict -aircrack

That's it.

skies
2013-04-20, 18:52
Hi,
this syntax disables tshark parsing, which seems to be broken in v85 due to changed tshark output.

I just added a post with fix here:
http://code.google.com/p/wifite/issues/detail?id=121#c1

skies

dookie
2013-08-09, 18:43
skies: Thanks for the patch. I just updated the package today to wifite_2.0-1kali2 with the patch applied.