Forum Thread: What Is the Best Way to Crack wpa2?

HI there I was wondering what is the best way to crack a wpa2 wifi either with dictionary or without and if with dictionary then can someone also provide me with a link of where to get a alpha numeric wordlist (not from crunch because it is 34pb...) thanks in advanced any reply would be appreciated :D

1 Response

Help us help you.

I agree, he is telling you a crunch pass thru, Im telling you John the ripper pass-thru with save. Ragin gave you list links. Ciuffy explained a few things all of which are superior to what want to do. But you seem stuck on a feeding of the spoon. Which is cool, to each his own. However you may find less people helping you at some point.

You have about 200 word lists pre-installed in Kali(~#locate wordlist) that you can rework into what you want(~#cat rockyou.txt | sort | uniq | pw-inspector -m 8 -M 26 > {What goes here?}

apt-get has about 1000.
Google has a million.

At least 3 people gave you better than good advice and you keep posting the same question.

Run Reaver or Bully against it.
Search is YOUR FRIEND. Comment sections are your best friend.
https://www.wonderhowto.com/search/wordlist/
https://www.wonderhowto.com/search/wordlist-wpa2/

Share Your Thoughts

  • Hot
  • Active