Wrong WPA password ?
#2
That is pretty easy. You forgot to run wpaclean before you used it with aircrack-ng. wpaclean is a tool which is part of aircrack-ng. I did it with your testfile and then it worked.


Messages In This Thread
Wrong WPA password ? - by Mem5 - 08-30-2012, 08:27 PM
RE: Wrong WPA password ? - by atom - 08-31-2012, 10:31 AM
RE: Wrong WPA password ? - by Mem5 - 08-31-2012, 06:42 PM