Results 1 to 4 of 4

Thread: Wifite problem

Threaded View

Previous Post Previous Post   Next Post Next Post
  1. #1
    Join Date
    2016-Jun
    Posts
    2

    Wifite problem

    Hi

    I'm running wifite and it finds my router WPA2 with clients. When I start the process wifite -mac -aircrack -dict /usr/share/wordlists/rockyou.txt

    It finds a handshake and then starts to crack but an error shows up saying wifite no WPA dictionary found. But when I lookin in the wordlists folder rockyou.txt is there.

    What am I doing wrong?

    Thanks in advance

    Edit

    In addition I have managed to do this Aircrack-ng hs/xxxxxx x.cap -w /usr/share/wordlists/rockyou.txt but the password for my .cap is not in a dictionary is there a way to scan individual letters and numbers for the password.
    Last edited by epmadmin; 2016-06-27 at 21:32. Reason: Partial solution

Similar Threads

  1. wifite problem
    By tiger_31 in forum NetHunter General Questions
    Replies: 0
    Last Post: 2018-09-25, 23:32
  2. Wifite Problem! HELP
    By Ghazzz in forum TroubleShooting Archive
    Replies: 1
    Last Post: 2016-05-14, 21:41
  3. wifite problem!
    By Cryptic-F in forum TroubleShooting Archive
    Replies: 3
    Last Post: 2016-04-12, 08:33

Tags for this Thread

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •