Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

Hello, first of all, thanks for a great share for a new way to get handshakes and PMKIDS. I don't have any problems of running hcxdumptool, hcxpcaptool or hashcat but I ran into problem which I can't...
L3pus User Contributions 187 1,998,458 08-21-2018, 09:23 AM