Jump to content

I can't get a wpa handshake with aircrack-ng!


strumf007

Recommended Posts

let me just start off by telling you that wikihow and the like are sometimes full of crap so dont rely on them... 

i would highly reccomend using wifite 2 as @Bigbiz said.

you can install it with apt

sudo apt-get install wifite

then you may need to install 

bully
pyrit
hxcdumptool
hcxpcaptool
macchanger

foe macchanger its

sudo apt-get install macchanger

the rest are "git-clone" and it will instruct you.... 

or all this could be done as i forgot you said you use kali... woops

oh well ill post this anyway.. have a nice day/night and good luck with it

 wifite-Mass-Wifi-WEP-WPA-Key-Cracking-To

Also if you are looking to crack passwords on wpa2 i can help with that too

Edited by SyStaP7 (%att?.)
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...