Git Product home page Git Product logo

Comments (23)

ZerBea avatar ZerBea commented on May 24, 2024

Looks like wifite starts hcxpcaptool again, again and again.

Please post output of
$ iw dev
$ hcxdumptool -I

So we make sure that:
the interface exists and
that the interface is set to monitor mode

from hcxtools.

ZerBea avatar ZerBea commented on May 24, 2024

Also try:
$ hcxdumptool -i "your interface" --enable_status=1 -o test.pcapng
without wifite running.

from hcxtools.

zwt2135 avatar zwt2135 commented on May 24, 2024

Thanks for the quick response I have entered in the commands and the screens shots below are the output.

Screenshot_20190601-043850

Screenshot_20190601-043804

from hcxtools.

ZerBea avatar ZerBea commented on May 24, 2024

and hcxdumptool -I ( I for (I)nterface - not )
Do not run airmon-ng before!!!!!
Running hcxdumptool -I, it looks for suitable interfaces. If output is empty, you can't use hcxdumptool with your current configuration and/or wlan driver.

airmon-ng creates also netlink interfaces. This ones are not usable for hcxdumptool, because netlink acts like a wrapper between the driver and the user space.

from hcxtools.

ZerBea avatar ZerBea commented on May 24, 2024

From the output of iw dev:
you created an airmon-ng monitor interface: wlan1mon
That will not(!) work. From --help:
do not run hcxdumptool on logical interfaces (monx, wlanxmon)
do not use hcxdumptool in combination with other 3rd party tools, which take access to the interface

from hcxtools.

zwt2135 avatar zwt2135 commented on May 24, 2024

Ok my mistake I thought you wanted to check if it was in monitor mode. However Wifite automatically uses hcxdumptool and hcxptool to do things such as pmkid attacks. When I install hcxptool it make wifite constantly loop deauthing and listening. hcxdumptool doesnt seem to be a problem more so hcxptool is causing the issues.

It seems to work fine on my desktop kali linux but doesn't seem to work on nethunter for some reason.

from hcxtools.

ZerBea avatar ZerBea commented on May 24, 2024

There is no()!) hcxptool !!!!!

from hcxtools.

ZerBea avatar ZerBea commented on May 24, 2024

We have hcxdumptool (attack / capture) and hcxpcaptool (conversion).

from hcxtools.

ZerBea avatar ZerBea commented on May 24, 2024

It look like wifite checks output of hcxpcaptool. If it is empty (because no handshake or PMKID was captured) wifite enters the loop again.
You should report this issue on wifite2 git, too.

from hcxtools.

ZerBea avatar ZerBea commented on May 24, 2024

Ok my mistake I thought you wanted to check if it was in monitor mode.
No, I wanted to check that hcxdumptool detects the hardware interface, or not.
Result of iw shows only an airodump-ng wlanxmon interface, but unfortunately no hardware interface.

from hcxtools.

zwt2135 avatar zwt2135 commented on May 24, 2024

Yea I have contacted them as well I figured it was more an issue with wifite than with hcxpcaptool. I thought i might as well make you aware of it as well but figured it was wifites issue really.

from hcxtools.

ZerBea avatar ZerBea commented on May 24, 2024

Good.

from hcxtools.

ZerBea avatar ZerBea commented on May 24, 2024

Running both tools on Arch, everything is fine:
#92 (comment)
while many third party tools really cause trouble.

hcxdumptool claim to be fast. But that does not work in combination with wrappers or third party tools.
In order to accept no compromise in either speed or or ancient formats, I don't support wrappers or third party tools.

from hcxtools.

ZerBea avatar ZerBea commented on May 24, 2024

Is hcxpcaptool working stand alone on your device?

from hcxtools.

ZerBea avatar ZerBea commented on May 24, 2024

To test this, just copy a cap file to your device and run
$ hcxpcaptool -V "your cap file"
if that worked, we can assume wifite causes the loop.

from hcxtools.

ZerBea avatar ZerBea commented on May 24, 2024

Let's do a reference to wifite:
derv82/wifite#142
But I don't think it's the right place to inform the wifite team. Better to use wifite2 issues instead of wifite issues:
https://github.com/derv82/wifite2

from hcxtools.

ZerBea avatar ZerBea commented on May 24, 2024

Is hcxpcaptool still breaking wifit2?
As a result of this issue report:
#98
I made several fixes (crashes and infinity loops) in case of damaged cap files and/or damaged ESSIDs.

from hcxtools.

zwt2135 avatar zwt2135 commented on May 24, 2024

Is hcxpcaptool still breaking wifit2?
As a result of this issue report:
#98
I made several fixes (crashes and infinity loops) in case of damaged cap files and/or damaged ESSIDs.

Hey I haven't checked since I posted about it. I will install the new version and try it right now and get back to you.

from hcxtools.

zwt2135 avatar zwt2135 commented on May 24, 2024

I have run multiple tests and it still seems that the same issue is occurring. Any time hcxtools is installed it throws wifite2 into a constant loop of deauthing and listening and never able to capture either a handshake or a pmkid. As soon as I remove hcxtools I can capture handshakes immediately.

from hcxtools.

ZerBea avatar ZerBea commented on May 24, 2024

I that working:
$ hcxpcaptool -V "your cap file"
Which tool is used to request and capture pmkids/handshakes?

from hcxtools.

ZerBea avatar ZerBea commented on May 24, 2024

It looks like the attack tool for capturing handshakes and requesting PMKIDs doesn't work like expected. There are no handshakes/PMKIDs to convert and wifite starts the tools again.
Please check the tool for capturing and requesting PMKIDs. Output of this tool should be a cap file. Also check the cap file with wireshark for EAPOL messages.

from hcxtools.

ZerBea avatar ZerBea commented on May 24, 2024

I took a look into wifite code pmkid.py and noticed that the loop is wanted by wifite:

Within lines 113 - 140 hcxpcaptool is repeatedly started:

    # Start hcxdumptool
    t = Thread(target=self.dumptool_thread)
    t.start()

    # Repeatedly run pcaptool & check output for hash for self.target.essid

Closed this issue, because it isn't caused by hcxpcaptool.

from hcxtools.

ZerBea avatar ZerBea commented on May 24, 2024

Just a small notice: There is work in progress. Please read more here:
kimocoder/wifite2#1 (comment)

from hcxtools.

Related Issues (20)

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.