Problems with WPA/WPA2 encryption with tools like airodump-ng

LeTux

New Member
Joined
Jun 16, 2020
Messages
4
Reaction score
1
Credits
45
Hi,

I am new here and I hope this is the right place for this thread.

I just started to play around with Kali-Linux and its WiFi tools.
So I took two wireless routers, I had at home and started playing around with tools like airodump-ng, wifite, airgeddon.

I use an Alfa AR9271 as wireless adapter.

So here is my problem/question:
As long as my ZTE router is configured to use WPA-PSK/WPA2-PSK (I think that means WPA+WPA2 ?!?), all tools used on Kali, either display an empty/blank field for the encryption method or doesn't display my network at all. If I try to attack my network with wifite, it says "no attacks available".
Every other wireless network displays WPA, WPA2... in the ENC column.

In my router settings i can choose between "WPA-PSK/WPA2-PSK" and "WPA2(AES)-PSK". With "WPA2(AES)-PSK" everthing works fine, the problem only occurs with "WPA-PSK/WPA2-PSK.
neo.jpg

My network ist the third from top. There is also a neighbour's network that acts exactly the same. (not on the screenshot)
airodump.jpg


I hope someone can tell me what is happening here.

Greetings!
 


Did you ever manage to get to the bottom of this?

I’m having exactly the same issue. The AP I want to crack shows no encryption in the ENC column and as such no attacks available from wifite. All the APs with encryption shown are attackable.
 
If you want to capture a WPA handshake, you just airodump that selected bssid and channel... regardless of what security the AP uses, you can still capture packets and analyse the output.

What are you trying to achieve exactly? Crack a wifi password? Then just do as stated above... you can pretty much safely presume it's WPA2 and if it's WEP you'll know fast.

As a complete sidenote: questions like these might get more responses on a kali forum.
 
@Chipps No, I found no solution yet.

@durexlw I just wanted to try different tools. My problem is that the AP's, that are not showing their ENC, do not show up in some tools at all.
I can't run any attacs in wifite or airgeddon against my AP as long as it's in WPA-PSK/WPA2-PSK mode.

I want to konw why this is happaning.
Is it a securty feature or a bug or is there another reason?
 
...My problem is that the AP's, that are not showing their ENC, do not show up in some tools at all.
I can't run any attacs in wifite or airgeddon against my AP as long as it's in WPA-PSK/WPA2-PSK mode.
Never used wifite, but it's the automation shell around the aircrack tools I believe, right? Automation can only work with the information it gets... humans however can go beyond that.
It's good to have these tools, but learn the mechanics of what's beneath it first. You question will then become irrelevant: if a tool doesn't provide you the information you need, you either find a tool that does, or do manual enumeration.

Like I said: if it comes to wifi you can be pretty safe to threat it as WPA2 and just use the stock tools, without the automation shell.

Automation is supposed to make your life easier, not to block you in a process. However if you knowledge is limited, you become dependent on the tool. Don't be that guy: expand you knowledge.

To give a straight answer to you question: if wifite is missing info, then clearly it will not have enough information to automate your process: how will it know whether to collect IV's or a handshake if it can't separate between WEP and WPA. So either you need to learn the tool better, or use different tools... and that brings us back to what I just said...
 
Thanks for your answer.
I understand that these tools can not work properly without the necessary information.

To solve this problem I searched in some forums and watched some videos about aircrack-ng tools.(for e.g NullByte) But in all the videos and tutorials I saw, there was never a network without encryption information, so I thought there is a problem with my setup or I was doing something wrong.

Do you have an idea why airodump-ng can't read the encryption standard/methods on some networks?
 

Staff online

Members online


Latest posts

Top