How to is here:
https://hashcat.net/wiki/doku.php?id=cracking_wpawpa2
The hash format (22000 - WPA-PBKDF2-PMKID+EAPOL) is explained here:
https://hashcat.net/forum/thread-10253.html
The PMKID attack is explained here:
https://hashcat.net/forum/thread-7717.html
This command is aircrack-ng specific:
How to use aircrack-ng suite options to handle PMKIDs, you should ask here:
https://forum.aircrack-ng.org
https://hashcat.net/wiki/doku.php?id=cracking_wpawpa2
The hash format (22000 - WPA-PBKDF2-PMKID+EAPOL) is explained here:
https://hashcat.net/forum/thread-10253.html
The PMKID attack is explained here:
https://hashcat.net/forum/thread-7717.html
This command is aircrack-ng specific:
Code:
I run:
airodump-ng -c 3 -w capturefilename --bssid 00:00:00:00:00:00 wlan0mon
This sometimes result in an output in the terminal saying "PMKID Captured", but it is still stored as a .cap file.
https://forum.aircrack-ng.org