View Single Post
StefanL's Avatar
Posts: 298 | Thanked: 341 times | Joined on Aug 2010 @ This world :)
#1181
Originally Posted by g0r View Post
@StefanL
any news on an old request
It's definitely somewhere on my todo list, have not come across many references on how to do this well with aircrack-ng. Sofar I read somewhere you need to deauth and then the AP name appears. Thanks for flagging it up again.
__________________
My phone evolution: Nokia 7610 (RIP), N82 (RIP), BB9000 (RIP), N900, BB9760 (RIP), N8, BB9900, N9 64GB
Working : Python Gorillas (Maemo5) Faircrack0.50 Update (Maemo5)
Not so much : WPScrack (Maemo5)
 

The Following User Says Thank You to StefanL For This Useful Post: