WPA / WPA2 Word List Dictionaries Downloads

By | November 11, 2022

wpa-wpa2-word-list-dictionaries-downloads-2017
Below are some dictionaries that can be used with Kali Linux or anything that requires a Word-list. They are plain Word-list Dictionaries used to brute force WPA/WPA2 data captures with aircrack-ng.

These are dictionaries that have been floating around for some time now and are here for you to practice with. Once you get good at using a dictionary, and if these don’t crack the password for you, it would be a good idea to make your own with Crunch.
wpa-wpa2-word-list-dictionaries-downloads
I have also included Word-list that come pre-installed with Backtrack and Kali called darkc0de.lst and rockyou.txt

Due to bandwidth and storage limitations I am using free file sharing services Mediafire, Openload, and 4shared to store the files for download.

Be sure to stay anonymous online by using a VPN with no logs such as IPVanish.

WPA/WPA 2 Dictionaries Word-list Downloads
Note: If the Wordlist below are removed here is a Torrent Magnet Link to download a 8.5GB collection of WPA/WPA2 Wordlist Dictionaries. A Torrent client will be needed.
 
The Big WPA List files will need to be extracted after downloading.

WPA/WPA 2 Dictionaries Word-list Direct Download Links

  • BIG-WPA-LIST-1 MediaFire 247MB
  • BIG-WPA-LIST-1 Openload 247MB
  • BIG-WPA-LIST-1 4shared
  •  

  • BIG-WPA-LIST-2 MediaFire 307MB
  • BIG-WPA-LIST-2 Openload 307MB
  • BIG-WPA-LIST-2 4shared
  •  

  • BIG-WPA-LIST-3 MediaFire 277MB
  • BIG-WPA-LIST-3 Openload 277MB
  • BIG-WPA-LIST-3 4shared
  •  

  • Darkc0de.lst MediaFire 17.4MB Default Backtrack 5 Dictionary
    Darkc0de.lst Openload 17.4MB Default Backtrack 5 Dictionary
  •  

  • Rockyou.txt 133MB Default Kali Linux Dictionary
    Rockyou.txt Openload 133MB Default Kali Linux Dictionary
  •  

  • Names MediaFire 3.7MB Long file list of names and name variations
    Names Openload 3.7MB Long file list of names and name variations

Wireless Pen testing requires an adapter that can go into monitor mode.

Read Here for a List of Wireless Penetration Compatible USB Adapters.

183 thoughts on “WPA / WPA2 Word List Dictionaries Downloads

  1. Ly Boleng

    can anyone list down all the steps to crack wifi password after downloading the wordlist, I use kali Linux on a virtual machine.

    Reply
  2. john

    Hi. I am new on Kali and would like to start trying to hack my own wifi. So can somebody explain please what handshake mean exactly? And how can I use this resource in practice?

    Reply
    1. john nakami

      …:handshake’ simply means communications from ‘your computer (A) to another computer (B).When (A) requests and (B) respond by replying back to (A).I hope this is correct.

      Reply
    2. Anonymous

      we can say that handshake is the packet which consists of the password of the wifi in hash form

      Reply
  3. raj

    are words common in big wordlist 1 2 and 3 or they have all different words what is the case

    Reply
  4. odzież uliczna allegro

    do you have more wordlists? this files is not good to cracking .cap files.

    Reply
  5. Disturbed

    Long time ago i used Wifiway which today is Slax because its based on a Slackware Linux.
    IMHO feeding bottle is great, it helped me a lot.

    Reply
  6. karamveer singh

    i have download the wordlist 3 but i can extract a file if i extract the file .message i show file to big
    plz help me

    Reply
  7. Ali

    Hello sir I want to ask u that the others router didn’t handshaking. so what can I do now?????????

    Reply
    1. Dieunineken Laine

      Have you tried to deauth one of the devive that is connected to it, I asked you that , because if all the device that is connected to the router were already there before launch the attack , you will receive no handshake so, you’ll to deauth one of them in order to receive handshake

      Reply
  8. AMA

    I’am looking for a dictionary that mixes alphabet letters and numbers of length 11, ex : EF4TY6N9HK4

    Reply
    1. asskikier

      just use crunch for more specific word-list rather then downloading random one on the internet.

      Reply
    2. mobious

      use crunch either pipe output to aircrack or save it as a file but 11 length 120 char files are big and take a long time to generate or run… and 11 is not the possible maximum length or even what is long enough to be considered secure …think a dictionary of 8-16 length passwords using upper case lower case numbers and symbols or a complete brute force for lengths between 8-16 but that file is terrabytes in size and months to run!

      Reply
  9. manzar

    i have download wordlist but after unzip there is no text file in it how can i use worldlist for Aircrack-ng

    Reply
  10. pk

    y s that rockyou contains so much of not utf8, is it any payload behind? ive wrote small code to check dups and cut less then 8chars passes and was surprised that not all file contains passes) power to you.

    Reply
  11. MrPipe

    Hi. i donwloaded the directories into a flash drive. when i use it in a command, does it matteer if it is in the usb or do i have to move it to the machine?

    Reply
  12. anon

    They’re compressed files containing simple txts. you need a program that can unzip the file(s) you wish to download. Not extremely complicated stuff.

    Reply
    1. voltz2015

      lol, if they dont know how to extract a file they should not be trying to attempt any kind of password cracking lol.

      Reply
    1. Next

      Yes it is free. MediaFire are the free online hosting services, so they have pop-ups and ads to watch out for.

      Reply
  13. NILTON NUNES

    Thanks a lot for this torrent, hope it still lives!
    Please seed.

    Reply
    1. Lazarus

      Someone to please seed me, would like to download via torrent . Thank you !

      Reply
  14. irfan dar

    I have been trying to hack my own wifi password using kali linux but i am having some complications in cracking it. What do i require to crack my own password. Please help.

    Reply
  15. Fiq

    Hello Admin,
    i want ask u. i using feeding bottle by beini and using it by usb bootloader. i already download the dictionary. but i dont know how to find the dictionary file in the bootloader. hope u can teach me. I not expert person. tq

    Reply
    1. Other

      The dictionaries are zipped so they need to be extracted. Extracting them in Windows, copying them to a flash drive and than into Beini may be the easiest way. The can also be extracted in linux using the unrar command. There are a lot of dictionaries in the Big ones so be sure to have a lot of hard-drive space when you extract them.

      Reply
      1. Fiq

        What the path if i put the dictionary into the flash drive?
        sorry i cant find it..

        Reply
  16. Samado

    Hello admin
    I have a question, with these words it’s possible to find any key, or the problem of (passphrase not in dictionary) will remain?

    Reply
    1. MEEE

      The password or passphrase must be in the dictionary or it will not crack anything.

      Reply
    1. Mon

      If the WPA BiG word-list are all downloaded and extracted its around 30 GB. If you extract all them all be sure to have lots of hardrive space.

      Reply
    2. Jatra

      Well there are some dictionary files even bigger than that, 900mb is ‘quite’ small I’ve download a few with size larger than 10Gb and it’s worth the space

      Reply
  17. insanitified

    Is it me or the keys are very big? 15+ gb? Seriously, my good sir?

    Reply
  18. Newbie2016

    It’s funny reading all of these comments.. The dictionary given above doesn’t guarantee that you can crack your wifi router’s password 100% of the time. It is only a “LIST” of possible passwords, meaning if your PASSWORD IS NOT ON THE LIST YOU’LL GET – “PASSPHRASE NOT IN THE DICTIONARY”. Well, a lot of people here ask irrelevant questions.

    Spoonfeeding is only for babies.

    Reply
    1. neurotoxicity

      Lmfao soo true! Def dying through this comment section. Can’t tell if I’m being trolled or is it for real

      Reply
  19. Mahendra

    is this word list really crack wpa2 password if yes the which one i choose

    Reply
  20. aryan

    Hey i m using aircrack to hac wifi , i just need to xtact and use it ?

    Reply
    1. Tom

      The best wordlist is the one that contains the password. There is no magic best one.

      Reply
  21. A4U lab

    hi guys,
    i am a new user in learning and i studied from google and i decided to use Kali then i create a bootable usb with Linux. I used both dictionaries those are pure in backtrack one of them is rockyou.txt and other is also large more than 133 mb.but my passwords not found.
    now i have downloaded big wpa1 and 2 and 3. Can anyone sure by using these dictionaries you will be 100% able to find passwords or not?if not then what to do now?please seniors help us we are learning for education purpose only

    Reply
  22. zuman

    what’s the best tool to use on cracking WPA/WPA2 without WPS enable on the router?
    i read reaver only works on WPS router..
    (bookmarked this site to come back to learn more)

    Reply
    1. WirelessHack

      There are many attacks. The best one is the one that works. Doing a dictionary attack is usually first but it is what fits the scenario and router.

      Reply
  23. Andykhor

    may i know how to download the BIG-WPA-LIST-2 and BIG-WPA-LIST-3?

    Reply
  24. >>>

    Hi, and how can i put this password list into my beini cause i installed on an usb

    Reply
  25. vijay

    Hello admin,
    I want to ask u. I already download dictionary. I am extracted it on my desktop but when i use ( aircrack-ng -w wordllist.text -b E8:94:F6:5B:C3:21 crack-wpa-01.cap) after this its show # aircrack-ng -w wordlist.text -b E8:94:F6:5B:C3:21 crack-wpa-01.capFopen(dictionary) failed : no such file or directory
    Opnening crack-wpa-01.cap
    hope u help me thanks

    Reply
    1. Other

      The path needs to be correct. If your files are on the desktop the path should be /home/user/Desktop.

      Type “ls” in the command box to get the path and the file name.

      Reply
    2. Zolal

      You should write aircrack-ng -w wordlist.txt -b E8:94:F6:5B:C3:21 crack-wpa-01.cap) 

      Reply
    3. Anonymous

      crack-ng -w wordllist.text make sure you type in the right file location.
      make sure your spelling of each word is correct
      run aircrack-ng in the directory where the cap file exits
      place the wordlist text at the end

      Reply
  26. jumpsmoker

    Hi. I am using aircrack in Kali Linux. I got issues on cracking the passwords. Any advice on the wordlist to use. I always got a result of passphrase not in dictionary.

    Reply
    1. Oth

      For WiFi problems it is best to Google your OS and WiFi card.

      Reply
    2. Luke

      If you have a switch or key on your pc that turns your wireless on and off make sure its on. I run Kali from a bootable usb, so I make sure that my wireless is on while I’m running windows and then I restart the computer and boot into kali. I can’t figure out how to toggle this while running kali, so I just do it from windows ahead of time.

      Reply
      1. skip420

        you need two wireless USB and your internal wifi is best when cracking or wardriving
        also, you should use wifi sniffers then use aircrack-ng

        Reply
      2. skip420

        you need two wireless USB and your internal wifi is best when cracking or wardriving
        also, you should use wifi sniffers then use aircrack-ng

        sudo iwconfig

        sudo airmon-ng start wlx30b49e057db6

        sudo airodump-ng wlan0mon

        sudo airodump-ng -c 6 -b 28:10:7B:55:D4 wlan0mon -w moonbeam

        sudo airodump-ng -c 11 –bssid F4:83:CD:EB:08:69 -w mystery wlan0mon –ignore-negative-one

        sudo aireplay-ng –deauth 0 -a 94:65:2D:87:75:A4 -c 28:10:7B:55:D4 wlan0mon –ignore-negative-one

        reaver -i wlan0mon -b 28:10:7B:55:D4 -vv

        F4:83:CD:EB:08:69 EC:F3:42:9F:18:3F

        sudo aircrack-ng TP-LINK_7756-01.cap -J output

        sudo aircrack-ng -w /media/skip420/D9AE-C28F/wordlist/lowerAlphaNumbersSizeSymbols.dict -b F4:83:CD:EB:08:69 mystery.cap

        sudo aireplay-ng –fakeauth 0 -e TP-LINK_7756-01.cap -a FC:D7:33:34:77:56 -c 28:10:7B:55:D4 wlan0mon

        sudo urlsnarf -p 2105-01.cap wlan0mon

        sudo dsniff -p 2105-01.cap wlan0mon

        sudo driftnet -f 2105-01.cap capturedimages

        Reply
        1. always be positive

          I like your way of explaining thank you friend.

          Reply
  27. jony

    please I want word list dictionary to crack above 8 digit alphanumeric password example of the pass 12345678 mxz12345678

    Reply
  28. Metainf

    Guys i already download the link where i can find or rather what’s next step?

    Reply
  29. vijay

    hello admin i have a question all the programs work correctly only last program to crack wp2 encryption i show msg plese specify dectionary so which file is recommand best for me to crack wp2 …

    Reply
      1. 13thNinja

        LMFAO 🙂 🙂 🙂 🙂
        Thats going to have me LOL all week…

        Reply
  30. MyLastFighter

    why my download auto stop (not Finish,already try many time is still same,sometime stop at 65MB..some time stop at 32MB)on WPA List 2 Big file..at New serve..shareit cant download because already remove….

    Reply
  31. sanata

    Several of the downloads don’t work btw.

    Please re upload/upadte thanks!

    This is pure gold!

    Real-life-databases!

    Reply
  32. khup

    Hi, somebody, I am using Linux and i have yet to do crack wpa2. but,i use a rockyou.txt file is not working or no enough for me. cant found key for wpa2. so, how can i do? need ext that file or need download another big dict once?my rock you.txt is only 133 mb and i need to known enough or not. if need to ext, tell me how to do and need download another, teach me where can i get it every one.

    Reply
  33. Tisken

    hey, question, where can I find a cool list dictionary with predefined router passwords, thomson d-link etc etc?

    Reply
  34. Skymood

    May i know the “Big-WPA-List file” can use for beini?

    Reply
  35. mario

    hi ,

    ive been looking for a while for a good wordlist , can i use these ones on hashcat ??

    Reply
    1. WirelessHack

      Yes these can be used with Hashcat. They are simple ascii wordlists.

      Reply
  36. sid goenka

    hey dude i want indian mobile numbers and default indian names …bcz here is so many people useing the number and names ..so u can help me and give the .lst for password..

    Reply
  37. Dinesh

    hellow admin,good evening …i want to say that ,linux is using everyone to hack wifi password but can u tell us..how we can use these “wpa list …and blah….blah…file of the dictionary…

    plz….plz….plz…reply any one…..

    if some one is listen to me………………………………………

    Reply
  38. mg

    or you could do this:
    int main (void)
    {
    unsigned long int i;
    for(i=10000000; i<=9999999999; i++)
    {
    printf ("%lu\n", i);
    }
    return 0;
    }

    compile it and run the EXE file in DOS and output it to a file.
    go to command.com and type:
    c:\ >>

    Reply
    1. mg

      sorry. in the C prompt, execute the exe file after compiling the C program and use >> to output it to a text file.
      >>
      it will be a rather large file, but it will generate numbers for you.

      Reply
    2. nikhil

      There are just two small problems here buddy
      1: In order to create this big dictionary with 9989999999 this many combinations it make take u several days or rather a month atleast
      2: If u manage to get enough time also then u will need only some 4000 terrabyetes of space to store them
      3: when u want to actually use this password dictionary make sure u write the date u started on some stone so that when after 200 or m2000 years later you will get the password u would be able to remember , if u managed to survive.
      hehehe

      Reply
      1. Nicholas Matthews

        No one has 4000 TB just for word lists. NSA maybe. For best results try reaver and pixidust. Github has them all ready for download. Aircrack is great but in the end the cracking process is forever. What takes 2 days can be done in minutes with hashcat. Hope this helps

        Reply
        1. skip420

          i have a total of 4TB drives!. you underestimate way too much and that will be your downfall!

          Reply
  39. michael

    hi, i`m using aircrack- nk on kali. i`m learning quite quickly, but could you please tell me this?
    firstly, what file extention will it except for the word lists, and how do i make it use multiple lists, when they are all over the machine (it`s a fresh install) Thank you in advance.

    Reply
  40. Jame Book

    I runned command aircrack ’bout ~ 1 day but can’t find Pass wifi.
    Used pass dic: BIG 1, 2 , 3 ( most for 1,2 ) run overnight 🙂
    Have anything else, Admin ?

    Wifi Destination: TENDA, not using WPS mode but i can’t use command
    reaver ….

    Can you give a suggestioin ???
    lol

    Reply
    1. Tom

      If the password is difficult and not in the wordlist than you can always create your own with Crunch. There are many other attacks such as MitM, PixieWPS and others.

      Reply
  41. Nick

    So many people using kali and have no idea What They are doing. I started using when it was backtrack. It took a long time to learn it will for you too. Its not like a movie. One click and your in. It takes forever or so it seems. It takes practice. What worked for me is hack my own router till I got good at it. Find differnt ways of doing it. Then your ready when you try for real. From experience alot of people commenting are right. Reaver , pixidust attacks , hashcat and so on are great ideas. They work fast. Dictionarys are good. When they dont work crunch works best (for me) for my dictionary I downloaded every one I could find. Put them togerher and took out all the duplicates. Now its over 2 million words. Gets through almost every time. All of that took time. If your gonna hack don’t skip steps. The first step is information. Learn what you can. 50% of the time its their last name and birthday. Don’t forget your last step either. If your hacking that means you dont have permission. (In no way am I saying hack your nebours or boss or the bank) so make sure you learn how to cover your tracks. Your ip and all other information WILL bring the police to your house. Good luck and the dictionarys above are a must have.
    Be patient

    Reply
    1. uNiTy

      I know right?! I remember using it way back in the day, brute forcing tools, shelling servers, all kinds of shit. I miss BT5…

      Reply
    2. Kyle

      Will anonsurf and wireguard be good for ip masking? I also tried changing mac but the pre installed macchanger on Kali don’t really work for me , it changes but when I connect to internet it foes back to my og mac

      Reply
    3. atharav

      bro ua lit…after reading this one parra ,i became a fan of uas ,will you please give a shout out to mee,….it will make my day

      Reply
    4. ajingbabi

      hahaha how about stop bs and share ur so called `grand` dict. stop bs other people efforts to learn new hacking stuff.

      Reply
  42. IsEveryoneStupid

    Reading these questions, I have to ask, is everyone retarded? if you can’t rename a file or download a wordlist, wtf are you doing trying to hack someone’s wifi? SMH

    Reply
    1. DaHelpfulFaggot

      Toppest of keks! We were all noobeards once asking the same questions. For all of you aspiring deviants I suggest you put in the time learning the basics like using the terminal to find a folder with a file you saved.
      Running a wordlist with aircrack-ng looks like this – (hs is the handshake capture folder btw, access it by typing “cd hs” and you’ll see this – “root@yourname~hs#”, type “ls” (it will list your captures, pick one) now add the aircrack-ng commands and pick a wordlist you have saved, (mine are in Documents) the whole command will look like –
      “root@yourname~hs# aircrack-ng -w root/Documents/wordlists/goodluck.txt Neighborswifi_B8-87-1F-54-CD-E8.cap”
      Now sit back and watch the pretty numbers! PS – Grab a snack, it’ll be awhile!

      Reply
      1. prince

        tray this:
        airckrack-ng -w (drop wordlist.txt) (then drop hacdchack.cap)

        Reply
    2. MR JONATHAN PAINTER

      Stop moaning and help mate we all have to start somewhere i wish i could help out more sorry still learning i do agree people should google or whatever but theres a lot of crap out there and a quick q and a can help a lot have a nice day

      Reply
  43. Allan

    Hi, I downloaded the Big WPA list #1, 2 and 3. Are these three separate lists? Or are they meant to be merged into one? When I WinRAR unzipped the files it did not extract them all into one file like I thought it might. Please advise. Thanks

    Reply
  44. Adrian

    Hello, I’m not able to download BIG-WPA-LIST-3
    It’s working for you guys? I enabled and disabled ABP (AdBlockPlus) but 0 results

    Reply
  45. Jay

    crunch 10 10 -t 818%%%%%%% >>/818phonenumber.txt
    818 being the area code your in. this works 50% of the time and its not a huge file.

    Reply
  46. Anonymous

    aircrack-ng is quite slow. Try using pyrit or hashcat for quick cracking process…..

    Reply
  47. Ghosted

    No mention of speeding up the cracking via rainbow tables i believe doing this by combining each passwd in your list with the essid to compute a PMK using the pdkdf2 algorithm then the pmk is compared to the Handshake file. Google it, find a the man5 or man in your Terminal check it out search and ONLY do this to YOUR OWN ROUTERS WIFI. MILK BOTTLE hahahah … All this will soon be over when the new tek-sheilds arrive..

    Reply
  48. shah

    When I use wifite in Kali I’m facing error after 8 minutes unable to capture data in time what is this

    Reply
  49. Jeremy42nyt

    i have downloaded the file and uncompressed it @ /usr/share/wordlist

    a newbie question; will the reaver and aircrack-ng use this as a default without need a special command (or path)?

    Reply
  50. Alex Mercer

    I have a Stupid Question, will this BIG-WPA-LIST-1. 2. 3 will work on WPA TKIP PSK Connection?

    Reply
  51. Mehmed Safar

    why I can’t acces darkc0de.lst? who have a file? contact to me please…

    Reply
  52. bayno

    i seem u have wps locked mr. AKHILRAM.A.J..that why its say WARNING . DETECTED AP RATE LIMITING , WAITING 60 SECONDS BEFORE RECHECKING.

    Reply
      1. hofuchi

        try adding -d 61

        example:
        ~# reaver -i mon0 -b 00:1C:B3:09:85:15 -d 61 -S -N -vv

        Reply
  53. Ales

    please send me an alphanumeric pass max 14 words i try to unlock wifi but i wait for 3 days no 1 is good

    TNX

    Reply
    1. Nicholas Matthews

      It would be best to use “crunch” its real easy to use

      Reply
  54. MR JONATHAN PAINTER

    Really people do some homework its out there you might need to adjust some things and use different bits and bobs but its possible some folks will help although some think there to clever to help we were all thick at the start i must admit its taken me a whole week to make a persistence kali usb 50 different ways on the net used a bit of info from a good few and persivered untill i done it dont give up people have a go mind your drives

    Reply
    1. Hydranix

      You could instead learn a little bit about how computers boot from drives. What a bootloader is, what it does. What a boot manager is, and what it does.

      Then learn about partition and partition tables, and how they are related to booting.

      Then you’d realize you could just write the kali iso file directly byte-for-byte to the flash drive and likely get a working bootable flash drive.

      Reply
  55. Drone

    I have been using Kali Linux since it came out and successfully cracked lots of wifi very easy. It takes a lot of patience and time so install it on an old PC that’s what I did.Run the proper commands and you’re good to go. Google it if you don’t know what you’re doing tons of tutorials out there just read it right follow instructions properly. 😉

    Reply
  56. suffle

    Reading this…..it makes me wonder. How the hell are you guys able to write any commands?
    There is this wonderful web page called Google and I can see you are trying to use it…..but you are failing!
    There is no easy way to crack wi-fi – router and the word-lists online only work for 30% of the time (that is if you live in a country where English is native!) for other parts of the world it might work for 10%.
    Bottom line of what I am trying to say. Read tutorials and play with kali/backtrack till you figure it out.

    ps. Did you know there is a manual to almost any program? try to call:
    man aircrack-ng
    man crunch

    p.s.s. Big +1 for admin! for understanding what you write!

    Reply
    1. MaKK

      You speak the truth bud. My guess is a lot of youngns who don’t want to really learn, just be spoonfed the answers.

      Reply
    2. meMyselfandFU

      yeah this is the longest i’ve spent reading comments cuz of the entertainment value… some hilarious shit here lol

      Reply
    1. Hydranix

      You could crack that in just a few seconds/minutes…

      You could even generate a wordlist that is 100% likely to have the password in it with just the shell.

      bash:
      printf ‘%09d\n’ {0..999999999} > 9_digit_numerical.txt

      It will take some time to generate it…

      Reply
      1. Hydranix

        Scratch that common above, it eventually crashes on systems with low memory.

        use:

        for ((i=0;i> 9_digit_numerical.txt; done

        Reply
        1. Hydranix

          Since generating a 10GB numeric wordlist by shell is extremely slow, here’s a much faster way in C. Definitely not the fastest. but good enough I suppose.

          C Code:

          #include
          #include
          int main()
          {
          FILE * f = fopen(“9_digit_numerical.txt”, “w”);
          if(!f)
          return 1;
          for(int i=0;i<999999999;i++)
          {
          fprintf(f, "%09d\n", i);
          }
          fclose(f);
          return 0;
          }

          Reply
  57. May

    Hello sir, may I know after I download this file and extract it at desktop windows. So, how to find in Kali Linux using Vm VirtualBox.
    #imnotagoodpersoninthiscase..

    Reply
  58. travor

    hi, i am using Beini 1.2.5. but how to put Password List inside beini.iso . do i just copy the file into the beini using daemon tools?? just like that?

    tq

    Reply
  59. Ashiq

    i done all the step…but wpa handshake not found …..how can i fix that

    Reply
    1. flamhor

      make sure at least one person is being connected in that target device…
      then use aireplay-ng -0 0 -b mon0

      Reply
  60. AKHILRAM.A.J

    SIR,
    I AM USING REAVER TO HACK WIFI. BUT IT SEEING AFTER ONE PIN ENTE ” WARNING . DETECTED AP RATE LIMITING , WAITING 60 SECONDS BEFORE RECHECKING.
    PLEASE HELP ME SIR. ADVANCED THANKS

    Reply
    1. Pv

      you can simply use pixie attack by run “wifite –pixie” without quotation

      Reply
    2. Mrvik

      Capture the handshake instead, then you can do a brute force attack

      Reply
    3. Rob

      U need to use mac changer, if that fails they have a mac block set up and u need to back a different source

      Reply
    1. Icing

      No kidding, like at least do some research before you ask stupid questions.

      Reply
  61. HACKER

    Download WiFislax and install (burn) to CD – ISO file. This software Linux its free and best for WiFi encrypt. http:// www. wifislax. com/
    Very Simple and strong Hacking WiFi and Social engineering…

    Reply
    1. Jack

      Can I know what Wifislax is it?
      I found a lot of versions and live as well.
      Help me please. Thanks

      Reply

Leave a Reply

Your email address will not be published. Required fields are marked *