hashcat Forum

Full Version: A couple of Qs about PMK
You're currently viewing a stripped down version of our content. View the full version with proper formatting.
I have been reading about PMKs, and how to capture, extract...etc....
That part is no problem.

But then the guide listed this:
We can now proceed cracking the bettercap-wifi.handshake.pmkid  file so generated by using algorithm number 16800:
/path/to/hashcat -m16800 -a3 -w3 bettercap-wifi-handshakes.pmkid '?d?d?d?d?d?d?d?d'

Now I started to wonder:
1. How do we know (in this example) that the passkey consists of 8 digits?
2. Is there any way to obtain (from the PMKID) any clue about what mask to set?
(04-12-2019, 10:46 PM)Pilsener Wrote: [ -> ]Now I started to wonder:
1. How do we know (in this example) that the passkey consists of 8 digits?
external intelligence

(04-12-2019, 10:46 PM)Pilsener Wrote: [ -> ]2. Is there any way to obtain (from the PMKID) any clue about what mask to set?
no
So what's the advantage of using PMK instead of .cap?
(04-13-2019, 07:55 PM)Pilsener Wrote: [ -> ]So what's the advantage of using PMK instead of .cap?

PMK can capture the appropriate data without clients.
Most important: no defective handshakes