Create an account

Very important

  • To access the important data of the forums, you must be active in each forum and especially in the leaks and database leaks section, send data and after sending the data and activity, data and important content will be opened and visible for you.
  • You will only see chat messages from people who are at or below your level.
  • More than 500,000 database leaks and millions of account leaks are waiting for you, so access and view with more activity.
  • Many important data are inactive and inaccessible for you, so open them with activity. (This will be done automatically)


Thread Rating:
  • 525 Vote(s) - 3.52 Average
  • 1
  • 2
  • 3
  • 4
  • 5
how to hack WPA ?

#1
I know there are a lot of post but this is the problem?
1- I know we can do it by using reaver but it will work only for those routers which has WPS the one I am talking about do not have Pin or WPS .
2- I know we have to use dictionary word list but the password is not a word in a dictionary like
b00k1ng-retuor45 so we can not find it with word list too .

And brute force attack will take more than year :biggrin: any solution ? any idea ?
Reply

#2
If you have time and lots of patience then.... do this:
use mdk3 or anyother wireless interference tools on their AP, and wait and still wait and again wait until they finally downgrade it to WEP. :biggrin:

Apart from all the methods you have mentioned, there doesnt seem to be any other WPA cracking method.
Reply

#3
Quote:(03-28-2012, 05:27 AM)deathknight Wrote:

[To see links please register here]

If you have time and lots of patience then.... do this:
use mdk3 or anyother wireless interference tools on their AP, and wait and still wait and again wait until they finally downgrade it to WEP. :biggrin:

Apart from all the methods you have mentioned, there doesnt seem to be any other WPA cracking method. :smile:

hahaha Thanks dude , I know WEP too that's easy one but no one use :biggrin: I just stuck in this problem i mentioned :smile:
:headbash:
Reply

#4
Have You Tried This ? ->

[To see links please register here]

Reply

#5
Quote:(03-28-2012, 08:19 AM)user123456789 Wrote:

[To see links please register here]

Have You Tried This ? ->

[To see links please register here]

:tongue:

Hey! Have you first of all read what the OP has said??
It was totally unnecessary for you to have made that comment.
Reply

#6
Quote:(03-28-2012, 08:19 AM)user123456789 Wrote:

[To see links please register here]

Have You Tried This ? ->

[To see links please register here]

:tongue:

lol as my friend said first you had to read my post then you could post :smile: but I learned something new from your post thanks :biggrin:
that was

[To see links please register here]

Reply

#7
What type of WPA is being used? WPA or WPA2... and PSK or EAP?
Reply

#8
Quote:(03-31-2012, 01:03 PM)slbmeh Wrote:

[To see links please register here]

What type of WPA is being used? WPA or WPA2... and PSK or EAP?


WPA2 PSK

Reply

#9
There's tutorials all over HC, just keep looking.
Reply



Forum Jump:


Users browsing this thread:
1 Guest(s)

©0Day  2016 - 2023 | All Rights Reserved.  Made with    for the community. Connected through