hashcat Forum
Wrong WPA password ? - Printable Version

+- hashcat Forum (https://hashcat.net/forum)
+-- Forum: Deprecated; Ancient Versions (https://hashcat.net/forum/forum-46.html)
+--- Forum: Very old oclHashcat-plus Support (https://hashcat.net/forum/forum-23.html)
+--- Thread: Wrong WPA password ? (/thread-1518.html)



Wrong WPA password ? - Mem5 - 08-30-2012

Hi,

I have a cap file which I want to crack, I used lastest ocl-plu, it found me a password. As it was not working on the AP, I checked with aircrack-ng, by putting the password in a wordlist. Result : aircrack-ng did not found it "Passphrase not in dictionary".

@atom I'll PM you the file.

Thanks for looking at this.


RE: Wrong WPA password ? - atom - 08-31-2012

That is pretty easy. You forgot to run wpaclean before you used it with aircrack-ng. wpaclean is a tool which is part of aircrack-ng. I did it with your testfile and then it worked.


RE: Wrong WPA password ? - Mem5 - 08-31-2012

You are right, thank you Smile
Do you know why aircrack-ng can not crack 'dirty' cap file ?