-
I have Wmare 14 and Kali Linux 32 bit VMware VM on my pc.
When i use Wifite
`with --wps or only wifite`;
in wps column All routers are RED.
I know that one of router is mine and it is wps en…
-
[0:08:20] starting wpa handshake capture on ""
[0:03:51] new client found:
[0:03:03] listening for handshake...
**[0:05:17] handshake captured! saved as "hs/.cap"**
[+] 1 attack completed:…
-
Follow up from #15
E.g. how the automated WPA Handshake cracking works:
1. Runs `aircrack-ng` with necessary arguments
2. Watches output of `aircrack-ng`, prints status, percentage, etc. in a si…
-
Based on the description on the main page I tried to use the 5ghz option but it doesn't like the parameter
> 5Ghz support for wireless cards that support 5ghz (use -5 option)
```
root@kali:~# w…
-
I had a list of 50 targets , it was going fine up until target 15
` [+] (15/49) starting attacks against XX:XX:XX:XX:XX:XX: (XXXXXX)
[+] XXXXXXXXXX (XX:XX:XX:XX:XX:XX @ 27db) WPA Handshake captur…
-
Handshake always hangs on this window and never actually captures one. Notice 4 hours elapsed!!
![image](https://user-images.githubusercontent.com/1036968/30667230-e105d5e2-9e24-11e7-84f2-a691a8b6…
Geczy updated
7 years ago
-
Hi,
Actually, this not a big issue however it makes a little confusion while using the tool.
While WPS PIN attack, if AP configuration made with rate limit, Wifite2 says that the --skip-rate-limit ca…
-
While doing an area scan I got this stack trace:
[+] (1/30) starting attacks against 00:00:00:00:00:00 (Seegmiller)
[+] Seegmiller (00:00:00:00:00:00 @ 99db) WPS Pixie-Dust: Waiting for target t…
-
This is quite the hair puller. It seems that after approx. 60 seconds, replay packets stop flowing. I'm testing this against an older Cisco 1230 series AP (it runs IOS, so I can look at all the gory…
-
my host is ubuntu 16.04 and airodump-ng version is 1.2 beta3
it doesn't support --write-interval option.
Is my airodump-ng too old?