Jump to content

Aircrack-ng dictionary ?


qLabs

Recommended Posts

I am getting somewhere now. attacking my home network to try and coax out the key.

However when I go to do aircrack to reference the list I get this

root@Pineapple:~# aircrack-ng ENTER201-01.cap -w /pentest/passwords/wordlists/darkc0de.lst
fopen(dictionary) failed: No such file or directory
fopen(dictionary) failed: No such file or directory
Opening ENTER201-01.cap
Read 2664 packets.

# BSSID ESSID Encryption

1 C8:D7:19:CF:7A:24 Enter201 WPA (1 handshake)

Choosing first network as target.

Opening ENTER201-01.cap
Please specify a dictionary (option -w).

Please help

Link to comment
Share on other sites

Well, for one, WE don't ship the WiFi Pineapple MKV with a /pentest/ directory. That sounds like backtrack / kali.

You will need to specify a wordlist using the -w option, like you do, but the path needs to be valid. We do not ship any wordlists ourselves, so you will need to find your own / copy it from bt/kali.

Best Regards,

Sebkinne

Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...