2020年7月17日星期五

wifi.cap.d4e4d22bc8fe925bf0ccb9382056ce8e crack problem

wifi.cap.d4e4d22bc8fe925bf0ccb9382056ce8e is a challenge @ https://www.jarvisoj.com.

It is in the BASIC Tab.

I got the cap file, and run with aircrack-ng in WSL, then got the output below:

aircrack-ng -w p.txt wifi.cap.d4e4d22bc8fe925bf0ccb9382056ce8e
Reading packets, please wait...
Opening wifi.cap.d4e4d22bc8fe925bf0ccb9382056ce8e
Read 6539 packets.

   #  BSSID              ESSID                     Encryption

   1  56:0A:64:FF:E9:17  Flag_is_here              WPA (0 handshake)

Choosing first network as target.

Reading packets, please wait...
Opening wifi.cap.d4e4d22bc8fe925bf0ccb9382056ce8e
Read 6539 packets.

1 potential targets

Packets contained no EAPOL data; unable to process this AP.

But I tried it again on my VPS, and got the key normally...

                                 Aircrack-ng 1.2 beta3


                   [00:00:00] 1 keys tested (700.40 k/s)


                           KEY FOUND! [ 11223344 ]


      Master Key     : 38 19 96 51 DB 57 C2 29 A4 5A 55 D9 20 25 6C 3B
                       D5 21 9B C7 8C 0B 42 EB 01 67 BB 4E 38 EC 44 42

      Transient Key  : 76 BD EF 88 51 07 CA B3 DC 30 7D 7E AA 49 AC 2E
                       9A 38 29 FD AF 1E 59 C7 A3 9F 9D C0 1C 91 53 AA
                       DA BE 57 43 0C 21 FA CA 66 DE F4 72 47 E0 B0 35
                       72 55 6E 13 16 66 D0 2E 74 4E 4C 05 DE 46 BC 9B

      EAPOL HMAC     : 91 B7 11 2F 71 48 42 6E 20 02 F7 CC 79 FA 6C 31

Then I found the versions of aircrack-ng in different machines were different. One is 1.2 beta, the other is 1.6 .

I don't know if it's the version or the WSL caused this problem.
 

没有评论:

发表评论