derv82 / wifite2

Rewrite of the popular wireless network auditor, "wifite"
GNU General Public License v2.0
6.45k stars 1.32k forks source link

Using 'wifite --crack --dict rockyou.txt" results in error because wifite does not find a wifi card ? #402

Open liar666 opened 2 years ago

liar666 commented 2 years ago

Hi, I'm trying to use a very powerful machine to crack WPA HandShakes captured on another machine.

When I use wifite --crack --dict rockyou.txt ..., wifite complains that it does not find a wifi card....

Why can't I crack already captured handshakes on a machine without a wifi card ?

mEnkz87 commented 2 years ago

3417314147576068287

Pada tanggal Kam, 11 Agt 2022 23.24, G. M. @.***> menulis:

Hi, I'm trying to use a very powerful machine to crack WPA HandShakes captured on another machine.

When I use wifite --crack --dict rockyou.txt ..., wifite complains that it does not find a wifi card....

Why can't I crack already captured handshakes on a machine without a wifi card ?

— Reply to this email directly, view it on GitHub https://github.com/derv82/wifite2/issues/402, or unsubscribe https://github.com/notifications/unsubscribe-auth/AVD724B3MSYNKPPP3ZQISETVYUSKFANCNFSM56IZDASQ . You are receiving this because you are subscribed to this thread.Message ID: @.***>

flashnuke commented 1 year ago

you can use aircrack-ng to crack handshakes captured by wifite offline:

aircrack-ng -w <wordlist_path> <handshake_path>