cleaning my .cap before converting to hccap?
#1
hi! I would like to know if I need to clean my wpa handshake capture with aircrack-ng before converting it to hccap? When I use the tool wpaclean in The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali)-linux It seems to remove important part of 4 ways handshake... Can I just use the file with all the junk traffic and the full handhsake inside it without having problems? I dont want to spend a day to crack a broken handshake. 




https://goo.gl/photos/R6C3uqt3p8UtiKsp6

If I got the 4 way handshake like this picture for the same client I should be ok even with a .cap file not clean?