Hashcat question
#1
Hello,
I'm extracting successful PCAP files off of my Pwnagotchi and converting them into .hc22000. I have tried multiple word lists and even inputted my own password I was trying to crack to see if hashcat can grab it from the list, no luck. Here is the specific code I am running with everything in the appropriate folders. I also am in the hashcat directory in power working straight from that folder.

Hashcat -m 22000 <.hc22000 pcap file> <.txt password list with my exact password>

Any input would be appreciated.
Reply


Messages In This Thread
Hashcat question - by haroldjohn - 06-07-2024, 05:47 AM
RE: Hashcat question - by ZerBea - 06-07-2024, 08:29 AM
RE: Hashcat question - by haroldjohn - 06-09-2024, 06:02 PM
RE: Hashcat question - by thisiswhatitis - 06-25-2024, 12:43 AM
RE: Hashcat question - by penguinkeeper - 06-25-2024, 11:57 AM