1

Topic: Aircrack-ng fails to crack 78,000 IVs

Can anyone tell me why this might happen? Previously i have successfully cracked wep with as few as 20K IV’s but this one failed after 78,000. Should I collect more packets for this source?

2

Re: Aircrack-ng fails to crack 78,000 IVs

Not enough info. It could be anything from bad luck through mixed IVs from two APs to some kind of dynamic WEP (keys change automaticaly in time.

limit exposure to this area and report abnormalities in your life after exposure