Return to site

Revisions Cracking Wpa2 Wep Wifi Aircrack 10 Seconds Guide

broken image

Revisions Cracking Wpa2 Wep Wifi Aircrack 10 Seconds Guide

Remark by misterx on 16 Feb 2007 14:25 UTC Taken from: 1 CPU: # aircrack-ng ivs -c -h -b 00:16:W6:M2:BA:76 -g 1 -d '61:61:61:61:61:61:61:61:61:61:61:61:61' Opening test-03.. 1 million IVs and run aircrack with all default options and after abóut 10 seconds I obtain 'Out of good fortune key not really discovered etc', except the crucial values displayed are proper! If I push single processor chip cracking (-p 1) for aircrack-ng then the key is found with no problem. HERE

ivs Opening test-04 ivs Read 1244797 packets Remark by mb on 16 February 2007 14:25 UTC Replying to ASPj: I collect approximately 1.

5ebbf469cd 4