FS#66140 - [aircrack-ng] Add usbutils to the list of dependencies

Attached to Project: Community Packages
Opened by Antonio Vázquez Blanco (antoniovazquezblanco) - Monday, 06 April 2020, 09:00 GMT
Last edited by kpcyrd (kpcyrd) - Monday, 01 March 2021, 18:34 GMT
Task Type Bug Report
Category Packages
Status Closed
Assigned To Jonathan Steel (jsteel)
Levente Polyak (anthraxx)
Architecture All
Severity Low
Priority Normal
Reported Version
Due in Version Undecided
Due Date Undecided
Percent Complete 100%
Votes 0
Private No

Details

Airmon tool uses "lsusb" util to work. I think that usbutils should be added to the list of deps/optional deps for this package.

Thanks!
This task depends upon

Closed by  kpcyrd (kpcyrd)
Monday, 01 March 2021, 18:34 GMT
Reason for closing:  Fixed
Additional comments about closing:  1.6-4
Comment by dualfade (dualfade) - Thursday, 01 October 2020, 00:51 GMT
Evening,
aircrack-ng 1.6.2 While testing a WEP fragmentation attack I discovered it is not working as expected. This happens while attempting to write the initial XOR ARP replay packet. It hangs at 384 bytes on 1500 byte capture. I recompiled from latest source and this works flawless. I just wanted to leave a heads up on this issue ( it's odd for sure ). I randomly stumbled it actually.

Version:
% yalocs | ag aircrack-ng
local/aircrack-ng 1.6-2
%

Example:
% sudo aireplay-ng -5 -b 00:26:5A:F9:50:62 -h 00:c0:ca:92:43:c1 wlp0s20f0u1mon
18:02:24 Waiting for beacon frame (BSSID: 00:26:5A:F9:50:62) on channel 6
18:02:24 Waiting for a data packet...
Read 22 packets...

Size: 144, FromDS: 1, ToDS: 0 (WEP)

BSSID = 00:26:5A:F9:50:62
Dest. MAC = 33:33:00:00:00:01
Source MAC = 00:26:5A:F9:50:62

0x0000: 0842 0000 3333 0000 0001 0026 5af9 5062 .B..33.....&Z.Pb
0x0010: 0026 5af9 5062 d00c 0c79 f800 a5b5 4b6b .&Z.Pb...y....Kk
0x0020: 5a82 3d1e 2a03 c171 d809 a7b5 4d89 1d26 Z.=.*..q....M..&
0x0030: 0fe5 d964 18ed f6a7 7286 e033 6ec3 fc3b ...d....r..3n..;
0x0040: 8363 d3e4 a7e0 8e03 e1b0 99eb 2110 e2c3 .c..........!...
0x0050: 5340 ad9b 8f43 0ae3 e3ea 4cbe 04eb 1aea S@...C....L.....
0x0060: bb8a 000d ee43 a656 ec47 3e66 7678 5edb .....C.V.G>fvx^.
0x0070: 930f 531e 8138 20bf cafe c3ab ac9d a467 ..S..8 ........g
0x0080: 3347 032f 73b4 34c4 060d 7213 ea00 563d 3G./s.4...r...V=

Use this packet ? y

Saving chosen packet in replay_src-0930-180225.cap
18:02:27 Data packet found!
18:02:27 Sending fragmented packet
18:02:32 Got RELAYED packet!!
18:02:32 Trying to get 384 bytes of a keystream
--> never moved beyond this point.

Expected Results:
Version: Aircrack-ng 1.6 rev 9fdc52f2 - (C) 2006-2020 Thomas d'Otreppe


% sudo aireplay-ng -5 -b 00:26:5A:F9:50:62 -h 00:c0:ca:92:43:c1 wlp0s20f0u1mon
19:09:11 Waiting for beacon frame (BSSID: 00:26:5A:F9:50:62) on channel 6
19:09:11 Waiting for a data packet...
Read 252 packets...

Size: 348, FromDS: 1, ToDS: 0 (WEP)

BSSID = 00:26:5A:F9:50:62
Dest. MAC = 01:00:5E:7F:FF:FA
Source MAC = 00:26:5A:F9:50:62

0x0000: 0862 0000 0100 5e7f fffa 0026 5af9 5062 .b....^...&Z.Pb
0x0010: 0026 5af9 5062 801f 71b8 f800 7843 8a1b .&Z.Pb..q...xC..
0x0020: 53e7 5d41 e694 e6df ce3c 7ac1 2fe0 113a S.]A.....<z./..:
0x0030: aec4 d4c6 77f4 0edb f3bb ce39 39d1 8898 ....w......99...
0x0040: 6748 9915 44ca d3e6 470d 6b0a 4410 c8f5 gH..D...G.k.D...
0x0050: cc90 d5f9 8568 6c14 8952 4bc5 8224 8b6f .....hl..RK..$.o
0x0060: 2279 bc1c 68ca a593 b07f be2f 7cfc ff03 "y..h...../|...
0x0070: af3d 9e4a 76f1 f8b9 d1ea 1fa4 d34b 3b9d .=.Jv........K;.
0x0080: 5e4c e00e 8ff7 e0e6 e0e9 dc2f db23 e017 ^L........./.#..
0x0090: 57e1 38c9 fe7e ab5a 7299 1d5f 2138 e892 W.8..~.Zr.._!8..
0x00a0: a392 60aa b1e8 e677 6b2e 4760 0731 9901 ..`....wk.G`.1..
0x00b0: 4d6f ddef 7ff1 26ed 0d74 bfb5 adfc 21ae Mo...&..t....!.
0x00c0: 79e5 86ba 069b 767a d2e4 0116 e933 3107 y.....vz.....31.
0x00d0: a0cb d6f5 6b18 6035 71c7 4ad8 9587 b123 ....k.`5q.J....#
--- CUT ---

Use this packet ? y

Saving chosen packet in replay_src-0930-190924.cap
19:09:27 Data packet found!
19:09:27 Sending fragmented packet
Got ACK (1) (packets 12).
Got ACK (2) (packets 12).
Got ACK (3) (packets 12).
Got ACK (4) (packets 12).
Got ACK (5) (packets 12).
Got ACK (6) (packets 12).
Got ACK (7) (packets 12).
Got ACK (8) (packets 12).
Got ACK (9) (packets 12).
Got ACK (10) (packets 12).
Got ACK (11) (packets 12).
Got ACK (12) (packets 12).
19:09:28 No answer, repeating...
19:09:28 Trying a LLC NULL packet
19:09:28 Sending fragmented packet
Got ACK (1) (packets 13).
Got ACK (2) (packets 13).
Got ACK (3) (packets 13).
Got ACK (4) (packets 13).
Got ACK (5) (packets 13).
Got ACK (6) (packets 13).
Got ACK (7) (packets 13).
Got ACK (8) (packets 13).
Got ACK (9) (packets 13).
Got ACK (10) (packets 13).
Got ACK (11) (packets 13).
Got ACK (12) (packets 13).
Got ACK (13) (packets 13).
19:09:29 Got RELAYED packet!!
19:09:29 Trying to get 384 bytes of a keystream
19:09:29 Not enough acks, repeating...
19:09:29 Trying to get 384 bytes of a keystream
19:09:29 Got RELAYED packet!!
19:09:29 Trying to get 1500 bytes of a keystream
19:09:29 Got RELAYED packet!!
Saving keystream in fragment-0930-190929.xor
Now you can build a packet with packetforge-ng out of that 1500 bytes keystream

Thanks.
dualfade

Loading...