Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: Crack WPA2 (.hc22000 file) with list not completing
Post: RE: Crack WPA2 (.hc22000 file) with list not compl...

@zebea how do I get psk from WPA*02*8b01e5cdce2ceea155bab2d2c890bf6b*6c5940096fb6*8473033aba70*6c686c64*9914f0f49b7947142f74501c1f5dec2b859be7b56be607b8d4e0576acf3d6ffe*0103007502010a00000000000000000...
Sairaj@2001 hashcat 19 34,865 12-01-2023, 05:35 PM
    Thread: Plugins 2500/2501 and 16800/16801 are deprecated
Post: RE: Plugins 2500/2501 and 16800/16801 are deprecat...

@v71221 how to get pmkid hashes from that .hc22000 file . Plzz help and sorry if my question is silly
Sairaj@2001 hashcat 106 235,971 12-01-2023, 04:33 PM
    Thread: Crack WPA2 (.hc22000 file) with list not completing
Post: RE: Crack WPA2 (.hc22000 file) with list not compl...

@ZerBea I have wpa2 hc22000 handshake file and I want pmkid so I can get psk from it it looks like WPA-PBKDF2-PMKID+EAPOLĀ¹ The messagepair is c2 in my case which means it is an authorised messagepa...
Sairaj@2001 hashcat 19 34,865 12-01-2023, 01:39 PM
    Thread: 4-way handshaking vs hc22000
Post: RE: 4-way handshaking vs hc22000

I understood the whole stuff but didn't understood that how to know what is the hash type of my psk I have WPA*02*MIC*MAC_AP*MAC_CLIENT*ESSID*NONCE_AP*EAPOL_CLIENT*MESSAGEPAIR Now how to determ...
Sairaj@2001 hashcat 6 7,943 11-30-2023, 02:27 PM
    Thread: Plugins 2500/2501 and 16800/16801 are deprecated
Post: RE: Plugins 2500/2501 and 16800/16801 are deprecat...

I have converted the .cap file into .hc220000 file I wan to brootforce it and want to know the hash type of the file The file looks like WPA*02*MIC*MAC_AP*MAC_CLIENT*ESSID*NONCE_AP*EAPOL_CLIENT*ME...
Sairaj@2001 hashcat 106 235,971 11-30-2023, 10:53 AM
    Thread: Plugins 2500/2501 and 16800/16801 are deprecated
Post: RE: Plugins 2500/2501 and 16800/16801 are deprecat...

Hi how to identify the hash type of an .hc22000 wpa2 handshake [Hash removed by Moderators, please don't post hashes] Plzz help
Sairaj@2001 hashcat 106 235,971 11-29-2023, 02:01 PM