Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Fix & Improve WEP attacks #27

Open
derv82 opened this issue Jun 1, 2017 · 10 comments
Open

Fix & Improve WEP attacks #27

derv82 opened this issue Jun 1, 2017 · 10 comments

Comments

@derv82
Copy link
Owner

derv82 commented Jun 1, 2017

I tried chopchop last night and it didn't work for me.

The chopchop attack succeeded and generated a .xor which was forged into a replayable .cap file.

But the script did not replay the .cap file.

I'm worried other attacks are not working as-expected (e.g. when no clients are connected).

Also, the output of chopchop was terrible -- only showing IVs. Ideally the script would parse the output of aireplay-ng --chopchop, show the current % completed, and any errors/warnings output by the program.

@derv82 derv82 added the bug label Jun 1, 2017
derv82 added a commit that referenced this issue Jun 4, 2017
For #27

* Shows status of chopchop and arpreplay attacks.
* Fakeauth runs continously in the background, reassociating every 30 sec
* Detects fakeauth success/failure, shows in attack status line.
@derv82
Copy link
Owner Author

derv82 commented Jun 4, 2017

chopchop definitely works for me now (see commit above).

Beefed up process-output parsing so WEP attacks show PPS, detect when we are authenicated/not-auth'd, and shows progress on chopchop attack (percentage).

I need another router that's susceptible to the WEP Fragmentation attack.

And other attacks don't seem to work for me (--caffe-latte, --cfrag).

Only these WEP attacks work against my test router: arpreplay chopchop -p0841

@kimocoder
Copy link
Contributor

kimocoder commented Mar 5, 2018

There is a bug somewhere after the .xor has been crafted. I'm testing the router I'm shipping you tomorrow and it's vulnarable to all WEP attacks it seems. This is a chopchop attacks, giving error.

img_20180305_224728

@kimocoder
Copy link
Contributor

Another issue is related to all WEP attacks, when turning it over to "aircrack-ng" cracking, the aircrack-ng stops. Then it all stops, stops catching packets and halt. As seen below.

All these are notes for future fixes.

img_20180305_231501

derv82 added a commit that referenced this issue Mar 11, 2018
derv82 added a commit that referenced this issue Mar 24, 2018
…WEP attack.

* Simplified HEX/ASCII conversion. Avoids infinite loop 🤔
* Added integration test: python -m wifite.tools.aircrack

Should resolve "hanging" issues during WEP attacks such as #27.
@derv82
Copy link
Owner Author

derv82 commented Mar 24, 2018

As the commit message says, there was an infinite loop that occurs when a WEP key is found. 😞

Should be fixed now.

image

...And thanks for the router 🙇

I'll try to reproduce the Error(s) you saw during xor-based attacks.

@kimocoder
Copy link
Contributor

No problem sir, happy to help. Great fix

derv82 added a commit that referenced this issue Mar 25, 2018
Bugfix when chopchop fails.
Displays aircrack's error message when chopchop fails.

For improving WEP attacks in #27
@derv82
Copy link
Owner Author

derv82 commented Mar 31, 2018

Alright the commit above should make chopchop more-functional, provides real-time output of the current byte, % completed, etc.

I think WEP attacks are in a good place now. I can revisit this later if people are still seeing problems..

@rentandleave
Copy link

The WEP attacks work good. But some times when the number of required IVS are huge , the program hangs when it starts cracking say after 60000 IVS with the --wepca option. I was wondering if it is possible to add a switch to save the captured IVS like the one that existed in the previous version of Wifite.

It will be helpful to have a switch like that , it will come handy.

@derv82
Copy link
Owner Author

derv82 commented Apr 20, 2018

Apparently there's issues in the current version of aircrack-ng in Kali Rolling (as of today after running apt-get update && apt-get install aircrack-ng: "aircrack-ng is already the newest version").

The issue is that aircrack-ng will randomly segfault (3/5 times) when providing multiple .ivs files to aircrack-ng. 1/5 times it will crack the key. The other 1/5 times it will not find the key.

I checked out the latest version of aircrack-ng (1.2 rev 60e0a710) and this bug has been fixed (5/5 times the new version the cracked key).

If I add support for retaining previously-captured .ivs files and using them when cracking, then anyone that is not using the latest version of aircrack-ng will hit this segfault (and probably won't ever crack the .ivs files).

I'll look at adding a --keep-ivs option so people can opt-in to the feature.

@kimocoder
Copy link
Contributor

The package (aircrack-ng v1.2) is waiting to be pulled to Kali repos. It will happen anytime.
Status may be seen here

@derv82
Copy link
Owner Author

derv82 commented Apr 20, 2018

Tried to get it working. Made a bunch of other changes; hopefully didn't break anything.

Really long GIF showing IVS being retained after stopping & restarting an attack (@ 16740 IVs):

wifite-keep-ivs

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

3 participants