hashcat Forum

Full Version: Wrong WPA password ?
You're currently viewing a stripped down version of our content. View the full version with proper formatting.
Hi,

I have a cap file which I want to crack, I used lastest ocl-plu, it found me a password. As it was not working on the AP, I checked with aircrack-ng, by putting the password in a wordlist. Result : aircrack-ng did not found it "Passphrase not in dictionary".

@atom I'll PM you the file.

Thanks for looking at this.
That is pretty easy. You forgot to run wpaclean before you used it with aircrack-ng. wpaclean is a tool which is part of aircrack-ng. I did it with your testfile and then it worked.
You are right, thank you Smile
Do you know why aircrack-ng can not crack 'dirty' cap file ?