phenom1911 / autocrack

Automatically exported from code.google.com/p/autocrack
0 stars 0 forks source link

Should wait for more IVs and retry!!!!!!!!! #19

Open GoogleCodeExporter opened 9 years ago

GoogleCodeExporter commented 9 years ago
IVs:0|Beacons:263|ARP sent:0|Successfully associated
Sending de-authenticate packets: %100
There is enough IVs to start aircrack-ng                          
IVs:34064|Beacons:4403|ARP sent:0|Successfully associated|Cracking IVs
Hacking WLAN_A0 has failed, a key was not found

WHAT?!?! Then why not just collect a few more thousands IVs and retry??

Original issue reported on code.google.com by matteosi...@gmail.com on 27 Jul 2013 at 11:35