Are Dictionary or Wordlist Attacks state of the art for wifi password cracking?

They kinda seem obsolete... I'm still new to hacking so I'm low on ressources, but so far I've used the aircrack-ng tools and Fluxion - both use brute forcing, if I understood correctly.
I'm trying to crack my own WiFi which I set a password that I know is not in any wordlist - does that make it impenetrable?

How can I hack my own wifi?

submitted by /u/BioFrosted
[link] [comments]

from hacking: security in practice https://ift.tt/3n67csS

Comments