Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: -m 2500 seems to be somewhat broken
Post: RE: -m 2500 seems to be somewhat broken

undeath Wrote: (03-22-2018, 11:01 PM) -- unlikely. the example file has been around since a long time and people have been successfully cracking WPA hashes as well. -- idk, tested on two APs (androi...
cab404 hashcat 12 30,090 03-22-2018, 11:05 PM
    Thread: -m 2500 seems to be somewhat broken
Post: RE: -m 2500 seems to be somewhat broken

undeath Wrote: (03-22-2018, 10:54 PM) -- rather sounds like something with your "real lile" hccapx is off. -- srsly, i won't be able to convince you that my files are fine, just cap something yours...
cab404 hashcat 12 30,090 03-22-2018, 11:00 PM
    Thread: -m 2500 seems to be somewhat broken
Post: RE: -m 2500 seems to be somewhat broken

undeath Wrote: (03-22-2018, 10:54 PM) -- rather sounds like something with your "real lile" hccapx is off. -- well, it is rather difficult to mess with something hashed. so I suppose m 2500 just fai...
cab404 hashcat 12 30,090 03-22-2018, 10:57 PM
    Thread: -m 2500 seems to be somewhat broken
Post: RE: -m 2500 seems to be somewhat broken

undeath Wrote: (03-22-2018, 10:47 PM) -- yes, hccapx from examples, mode a3 and a0, with and without w4 -- maybe try with real life airodump-ng/wlandump-ng dumps? example works for me as well. I che...
cab404 hashcat 12 30,090 03-22-2018, 10:51 PM
    Thread: -m 2500 seems to be somewhat broken
Post: RE: -m 2500 seems to be somewhat broken

undeath Wrote: (03-22-2018, 10:38 PM) -- cannot reproduce Code: -- ./hashcat64.bin -V v4.1.0 -- -- you use cap from examples?
cab404 hashcat 12 30,090 03-22-2018, 10:42 PM
    Thread: -m 2500 seems to be somewhat broken
Post: RE: -m 2500 seems to be somewhat broken

soxrok2212 Wrote: (03-22-2018, 08:58 PM) -- I would guess your dictionary is screwed up then. Have you tried with another dictionary? This should likely affect every mode, not just 2500 if it were a ...
cab404 hashcat 12 30,090 03-22-2018, 10:33 PM
    Thread: -m 2500 seems to be somewhat broken
Post: -m 2500 seems to be somewhat broken

I checked several caps on latest hashcat -m 2500 (WPA2), and it seems it is not able to crack anything, unless I manually append 0x00 to dict words, using -a 6 and custom charset with null byte in it....
cab404 hashcat 12 30,090 03-22-2018, 08:14 PM