Dictionary attack ,Need Help !!

Discussion in 'Dictionary, Password & Wordlists' started by frontier, 19 Nov 2014.

  1. frontier

    frontier Member

    Joined:
    19 Nov 2014
    Messages:
    1
    Likes Received:
    0
    Hi All,

    i am new to xiaopan i need help. when i run minidwep-gtk and by using Dictionary attack, it asks me to choose cap file. what i came to know that i have to download the wordlist and point to it for the dictionary attack. i managed to download one dictionary file which is in txt format. now when i point minidwep to it it wont accept it. will some one please tell me what to do eactly? i changed that file extension to CAP but it didnt worked.

    i am not much familiar to it so please tell me step by step what to do . thank you
     
  2. wiredtexan88

    wiredtexan88 Member

    Joined:
    20 Jan 2015
    Messages:
    1
    Likes Received:
    0
    The .cap file it is asking for, unless I miss my guess, is not actually the dictionary that you'll be using. As far as I know it is the handshake you captured when de-authenticating the client. I am not familiar with the minidwep that you're talking about. I normally use Kali and they have a plethora of tutorials online, either on youtube, or google. I hope this helps!! My process is: I start off with airodump-ng to see all AP's in my range, and to capture the handshake that I will need. Then I use aireplay-ng to de-authenticate the client and capture the handshake. Finally I use aircrack-ng to use the handshake and any dictionary list I have to try and crack the password. All you have to do then is sit back and wait.
     

Share This Page

Loading...