Search:

Type: Posts; User: epmadmin

Search: Search took 0.00 seconds.

  1. Replies
    3
    Views
    17,659

    I have managed to do a handshake and save the...

    I have managed to do a handshake and save the .cap file and run
    Aircrack-ng hs/xxxxxx x.cap -w /usr/share/wordlists/rockyou.txt this seems to work.

    Is there a way to scan the password in...
  2. Replies
    3
    Views
    17,659

    Wifite problem

    Hi

    I'm running wifite and it finds my router WPA2 with clients. When I start the process wifite -mac -aircrack -dict /usr/share/wordlists/rockyou.txt

    It finds a handshake and then starts to...
Results 1 to 2 of 4