hashcat Forum
Invalid argument.please help - Printable Version

+- hashcat Forum (https://hashcat.net/forum)
+-- Forum: Support (https://hashcat.net/forum/forum-3.html)
+--- Forum: hashcat (https://hashcat.net/forum/forum-45.html)
+--- Thread: Invalid argument.please help (/thread-9412.html)



Invalid argument.please help - dafman - 07-25-2020

Hi.Im trying to crack this wpa key.I know the key is just numbers, 10 character long.
This is the command.What am i doing wrong? any help would be appreciated.
Thanks


RE: Invalid argument.please help - kkost - 07-25-2020

Put your ?d's at the end of your command.


RE: Invalid argument.please help - dafman - 07-25-2020

thnk you for the quick reply. i tried. now its syntax error! i have no idea why.


RE: Invalid argument.please help - kkost - 07-25-2020

(07-25-2020, 02:12 PM)dafman Wrote: thnk you for the quick reply. i tried. now its syntax error! i have no idea why.

You have an extra ? on the end, remove it.


RE: Invalid argument.please help - dafman - 07-25-2020

(07-25-2020, 02:15 PM)kkost Wrote:
(07-25-2020, 02:12 PM)dafman Wrote: thnk you for the quick reply. i tried. now its syntax error! i have no idea why.

You have an extra ? on the end, remove it.

Oh My God.I feel so stupid now!!!! Thanks very much.I knew it was something so small.
Thank you again Smile