AMD R9 M370X
#11
Wink 
(08-23-2015, 12:23 PM)rico Wrote:
(08-23-2015, 07:19 AM)soxrok2212 Wrote: I converted the cap to hccap through the function on this site. Is that the problem?

I don't know much about the driver situation but I have had an issue in the past with the online cap->hccap converter. I would suggest you try:

aircrack-ng -J outfile in.cap

Worked for me in the same situation.

Well, that worked perfectly. I was about to rip my hair out. Thanks!
#12
np. Just sprinkling a little pixie dust magic Smile
#13
(08-23-2015, 04:21 PM)rico Wrote: np. Just sprinkling a little pixie dust magic Smile

Well, it worked for 1 handshake but not another one I have. Cleaned it all manually all EAPOL 1-4 + a beacon, aircrack recovers it and still hashcat doesn't.

Someone else cracked the same hash on a different machine so I think it may be mine...
#14
(08-23-2015, 05:05 PM)soxrok2212 Wrote: Someone else cracked the same hash on a different machine so I think it may be mine...

If you want to PM me a link to your problematic cap or hccap file (and the password), I can test it out for you.

You might also consider testing with the CPU version of hashcat to rule in/out your driver situation.

UPDATE: Resolved. Turns out the password wasn't in his wordlist...