Fixed How to Use This Dictionary in Xiaopan 0.4.3 ?

Discussion in 'Xiaopan Support' started by ghostz, 4 Sep 2012.

  1. ghostz

    ghostz Member

    Joined:
    2 Sep 2012
    Messages:
    7
    Likes Received:
    0
  2. Mr. Penguin

    Mr. Penguin Administrator
    Staff Member VIP Admin

    Joined:
    18 May 2012
    Messages:
    3,093
    Likes Received:
    1,262

    1) Firstly get a spare USB and put the dictionary txt file/s on the USB
    2) If you are using virtualisation make sure you mount the USB in your Virtual Machine
    3) Use the Mount Tool in Xiaopan to mount the USB device
    4) Here is a tutorial PDF on how to crack WPA/WPA2 with Minidwep (Click Here) from this thread: How to Crack WPA / WEP with Minidwep-gtk

    Note you need to capture a fourway handshake which could take a long time. Also If the device has WPS enabled you are better using Inflator rather than a dictionary attack.

    I will make a better tutorial with a video showing exactly how to do it but this is the best I can do for now. I hope it helps
     
  3. HatimJamal

    HatimJamal New Member

    Joined:
    1 Dec 2013
    Messages:
    2
    Likes Received:
    0
    i Cant click the mount tool in xiaopan ? whats the problem ? i already mount in USB in vmware.
     
  4. Nonie

    Nonie Guest

    You have to do that it's very simple
     

Share This Page

Loading...