wifite icon indicating copy to clipboard operation
wifite copied to clipboard

UX: can't use wifite!

Open anarcat opened this issue 9 years ago • 13 comments

hi! i am trying to use this software but i get stuck on: select number of device to put into monitor mode

Choosing a device just duplicates it!

root@angela:~# wifite -wep -c 6 -frag

  .;'                     `;,
 .;'  ,;'             `;,  `;,   WiFite v2 (r85)
.;'  ,;'  ,;'     `;,  `;,  `;,
::   ::   :   ( )   :   ::   ::  automated wireless auditor
':.  ':.  ':. /_\ ,:'  ,:'  ,:'
 ':.  ':.    /___\    ,:'  ,:'   designed for Linux
  ':.       /_____\      ,:'
           /       \

 [+] targeting WEP encrypted networks
 [+] channel set to 6
 [+] WEP fragmentation attack enabled

 [!] the program cowpatty is not required, but is recommended

 [+] scanning for wireless devices...
 [+] enabling monitor mode on wlan0... done
 [+] available wireless devices:
  1. mon0               Unknown         rtl8192ce - [phy0]
  2. wlan0              Unknown         rtl8192ce - [phy0]
 [+] select number of device to put into monitor mode (1-2): 2
 [+] enabling monitor mode on wlan0... done
 [+] available wireless devices:
  1. mon0               Unknown         rtl8192ce - [phy0]
  2. wlan0              Unknown         rtl8192ce - [phy0]
  3. mon1               Unknown         rtl8192ce - [phy0]
 [+] select number of device to put into monitor mode (1-3): 1
 [+] enabling monitor mode on mon0... done
 [+] available wireless devices:
  1. mon0               Unknown         rtl8192ce - [phy0]
  2. wlan0              Unknown         rtl8192ce - [phy0]
  3. mon1               Unknown         rtl8192ce - [phy0]
  4. mon2               Unknown         rtl8192ce - [phy0]
 [+] select number of device to put into monitor mode (1-4): ^C
 (^C) interrupted

 [+] quitting

weird... am i doing something wrong?

anarcat avatar May 03 '15 22:05 anarcat

no just hasnt been updated to use the new version of aircrack-ng. Recommend you use this modified version also includes pixie dust attack https://github.com/aanarchyy/wifite-mod-pixiewps

ghost avatar May 05 '15 22:05 ghost

hmm... i am not sure how that version differs...

anarcat avatar May 06 '15 02:05 anarcat

Well it looks like your issues is fixed since the author just update aircrack and the modified wifite includes the pixie dust attack to crack wps in just a few minutes.

ghost avatar May 06 '15 13:05 ghost

Have you tried the latest version of Wifite? It seems to work for the new aircrack-ng suite (airmon-ng ). If you're still seeing issues, please run iwconfig and airmon-ng (no arguments) and paste the output.

derv82 avatar May 25 '15 21:05 derv82

i think i identified the problem here, and it is freaking network manager... :/ i believe it was reseting the mode of the interfaces after wifite!

maybe checking with airmon-ng if there is hostile software running would be a good idea to workaround this problem...

anarcat avatar May 25 '15 22:05 anarcat

Use sudo airmon-ng check wlan0 instead wlan0 use any other interface you want and try kill all applications in that output...

flajr avatar Jun 08 '15 22:06 flajr

i know, this is exactly what i was saying: it would be a good idea for wifite to do that automatically.

anarcat avatar Jun 11 '15 00:06 anarcat

Hi there anarcat, could you explain what did you do? I'm stuked there, and as a neophyte in this linux world I cannot fix it. Thanks

losttale avatar Sep 07 '15 09:09 losttale

@losttale i turned off network manager, by right-clicking on the network icon in my task bar and disabling the wifi. you could also do:

sudo service network-manager stop

anarcat avatar Sep 07 '15 23:09 anarcat

hahahaha, that worked!!! The more simple the more effective! Thanks @anarcat!

losttale avatar Sep 08 '15 16:09 losttale

I have the same probleme than the OP, maybe a more precise error message in the software could be useful.

darcosion avatar Jul 22 '16 21:07 darcosion

I also have the same problem on Linux Mint, I tryid to stop network manager and it did not help. I have been installing everything updated and new, but still did not help.

sambuev avatar Dec 24 '16 20:12 sambuev

I managed to get around the problem by manually setting my wireless card to monitor mode first and then launching wifite:

ifconfig wlan1 down iwconfig wlan1 mode monitor ifconfig wlan1 up wifite

Hope this helps!

Chnzfrp avatar May 09 '17 00:05 Chnzfrp