Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: Hashcat not cracking even though dictionary has the password (wifi wpa)
Post: RE: Hashcat not cracking even though dictionary ha...

ZerBea Wrote: (06-22-2019, 05:32 PM) -- Yes, cap file and hccapx is ok: $ hcxpcaptool -o test.hccapx test.cap reading from test.cap summary:                                        file name......
hunter333 hashcat 7 17,796 06-22-2019, 06:30 PM
    Thread: Hashcat not cracking even though dictionary has the password (wifi wpa)
Post: RE: Hashcat not cracking even though dictionary ha...

atom Wrote: (06-22-2019, 03:30 PM) -- It's an AMD driver problem. Nothing you can't do. But that's why we've add the self-test to make you aware. For some reason you disabled it. -- hashcat (v5.1...
hunter333 hashcat 7 17,796 06-22-2019, 03:42 PM
    Thread: Hashcat not cracking even though dictionary has the password (wifi wpa)
Post: RE: Hashcat not cracking even though dictionary ha...

ZerBea Wrote: (06-22-2019, 03:31 PM) -- To find out, what's going on, we also need the cap file (uncleaned). Please compress it with zip and attach it here. -- attached
hunter333 hashcat 7 17,796 06-22-2019, 03:38 PM
    Thread: Hashcat not cracking even though dictionary has the password (wifi wpa)
Post: Hashcat not cracking even though dictionary has th...

Cap file attached password is: 68707095 Here are the issues: I have my wpa hccapx file with valied handshake with 100% quality I tried to crack the password for a test run. So, I tried in my ...
hunter333 hashcat 7 17,796 06-22-2019, 03:17 PM