Tags: misc
Rating:
Following the Kali Linux Wireless Penetration Testing: Beginner’s Guide we can use asleap to get the password.
```
> asleap -C c3:ae:5e:f9:dc:0e:22:fb -R 6c:52:1e:52:72:cc:7a:cb:0e:99:5e:4e:1c:3f:ab:d0:bc:39:54:8e:b0:21:e4:d0 -W ~/SecLists/rockyou.txt
asleap 2.2 - actively recover LEAP/PPTP passwords. <[email protected]>
Using wordlist mode with "/home/sharmoos/Documents/SecLists/rockyou.txt".
hash bytes: 8799
NT hash: 1cb292fbd610e825d02492ec8d8c8799
password: rainbow6
```