Results 1 to 4 of 4

Thread: Wifite problem

  1. #1
    Join Date
    2016-Jun
    Posts
    2

    Wifite problem

    Hi

    I'm running wifite and it finds my router WPA2 with clients. When I start the process wifite -mac -aircrack -dict /usr/share/wordlists/rockyou.txt

    It finds a handshake and then starts to crack but an error shows up saying wifite no WPA dictionary found. But when I lookin in the wordlists folder rockyou.txt is there.

    What am I doing wrong?

    Thanks in advance

    Edit

    In addition I have managed to do this Aircrack-ng hs/xxxxxx x.cap -w /usr/share/wordlists/rockyou.txt but the password for my .cap is not in a dictionary is there a way to scan individual letters and numbers for the password.
    Last edited by epmadmin; 2016-06-27 at 21:32. Reason: Partial solution

  2. #2
    Join Date
    2016-Jun
    Posts
    2
    I have managed to do a handshake and save the .cap file and run
    Aircrack-ng hs/xxxxxx x.cap -w /usr/share/wordlists/rockyou.txt this seems to work.

    Is there a way to scan the password in segmented rather then words. For instance password is 76adfg223 which won't be in a dictionary is there another way to crack the .cap file from the handshake.

  3. @epmadmin to be honest I've had issues with wifite when it comes to cracking wireless security I don't think a lot of people realize that if they relay on wifite a lot for their wireless attacks they're possibly targeting vulnerable networks but because the settings they use they're having issues.

    Now to answer your question you're possibly gonna have to use something like oclhashcat or crunch for your brute force attacking however if you plan to use oclhashcat your gonna need a decent GPU I had a R9 390x Gpu and it would take me maybe 30 seconds to go through a local 10digit phone number list but due to the fan starting to sound like a jet engine taking off I decided I wasn't gonna burn a $300 GPU out cause I didn't have the money to replace it if I did.

    However depending on the word list you wanna make will depend on what commands you will use to make it.

  4. #4
    Join Date
    2016-May
    Posts
    7
    Do not depend on WIFITE for handshake, dictionary attacks i use it only for WPS PIN, or wps pixie attack then if it doesnt work im done, keep using aircrack and try to pip it with jhon the ripper so you can create a session and continue later on

Similar Threads

  1. wifite problem
    By tiger_31 in forum NetHunter General Questions
    Replies: 0
    Last Post: 2018-09-25, 23:32
  2. Wifite Problem! HELP
    By Ghazzz in forum TroubleShooting Archive
    Replies: 1
    Last Post: 2016-05-14, 21:41
  3. wifite problem!
    By Cryptic-F in forum TroubleShooting Archive
    Replies: 3
    Last Post: 2016-04-12, 08:33

Tags for this Thread

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •