Jump to content

How can I fix asleap Errors [ Could not recover last 2 bytes of hash from the challenge/response. Sorry it didn't work out ] ?


Blixer Blacking

Recommended Posts

Hi Legends

 once I have the challenge & response messages I can now use asleap with my wordlist to generate a response which will then be compared to the actual response that I got from the AP and if they match, it's gonna display the password that's used to generate that response, the issue is when ever I ran asleap like so 

Quote

asleap -C a1:de:38:17:2b:16:fb:c1 -R f9:ed:f3:91:65:99:26:cd:70:8c:37:ae:ea:36:aa:7e:67:fc:22:ef:5b:df:d8:88 -W /usr/share/wordlists/rockyou-top50k.txt

it's gives me this Error

Screenshot-2022-12-16-214536.png

basically I used to run

Quote

asleap

whenever I want to decrypt the challenge & response messages that I got from

Quote

hostapd-wpe

I used this version of hostapd-wpe which allows me to create a fake WPA-Enterprise although technically it is not "FAKE" because the Data that t I got is encrypted using an algorithm called "

Quote

NETNTLM

:"

 

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...