Results 1 to 2 of 2

Thread: How to make wifite auto crack .cap handshake

  1. #1

    How to make wifite auto crack .cap handshake

    Hi, as the title said i would like to have wifite using the wordlists that are available in the metasploit directory.
    Because now once it captures a handshake wifite stops and doesnt auto start cracking the file it tell me to run aircrack-ng and specify a wordlist.
    Thanks.

  2. #2
    how i do it is vnc into kali linux go to file system usr/bin then look for wifite and open with mousepad scroll down alil tell you see variables in all caps then you should see where it saysWPA_DICTIONARY) : WPA DICTIONARY = "" put the path of your wordist here ex:/root/rockyou.txt

Similar Threads

  1. wifite handshake fix
    By oo0 in forum NetHunter Suggestions
    Replies: 4
    Last Post: 2021-02-23, 10:00
  2. Wifite not capturing WPA handshake
    By cybeh in forum General Archive
    Replies: 15
    Last Post: 2017-06-23, 08:13
  3. Replies: 0
    Last Post: 2014-12-24, 09:31

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •