derv

Results 34 comments of derv

I ran into this bug during development but I could not reproduce it consistently. What operating system are you running? What version of python (python -V)? I will let you...

I'll leave this issue open in case other people have similar problems. Thanks everyone for having patience on this issue.

Is this just changes to the readme highlighting the changes in version 2? I want to make sure before I merge that there's no other changes that were missed in...

### Accepts multiple wordlists * `hashcat`: From the [FAQ](https://hashcat.net/wiki/doku.php?id=frequently_asked_questions#how_to_use_multiple_dictionaries) * `hashcat -m 0 -a 0 ...` * `aircrack-ng`: From [their website](https://www.aircrack-ng.org/doku.php?id=aircrack-ng) *"Separate multiple wordlists by comma"* * `aircrack-ng -a 2...

What operating system are you using? Have you successfully put the device into monitor mode before? What is the output when you run `airmon-ng`? What is the output when you...

> What operating system are you using? > Have you successfully put the device into monitor mode before?

I wonder if the problem is the additional new-line characters that are present in the output provided by @darkmatter1505 > `airmon-ng start wlan0` ``` PHY Interface Driver Chipset phy0 wlan0...

Please provide the output of these commands: `airodump-ng start wlan0` and then `iwconfig` So I can dive deeper.

`airmon-ng` is for putting wireless devices in/out of monitor mode. `airodump-ng` is for scanning wireless networks using a device that is already in monitor mode. What's the output of this...

@qmarais30, That "error" only happens when the passphrase is not in the dictionary (`rockyou.txt` in this case). Is the password for the handshake in `/root/rockyou.txt`? Have you tested this by...