Speed 8 characters
#1
I'm not used to perform brute force actions and I know complex random passwords with a lot of charatcers are impossible to crack but i thougt 8 characters would still be possible.

I'm trying out a captured handshake with a password of 8 characters (up/lower case + digits).

hashcat -m 22000 313463_1717752017.hc22000 -a 3 -1 ?l?d?u ?1?1?1?1?1?1?1?1

I have an RTX 3070 but eta is still 10+ years. Is it me doing something wrong or is this normal?

Session..........: hashcat
Status...........: Running
Hash.Mode........: 22000 (WPA-PBKDF2-PMKID+EAPOL)
Hash.Target......: 313463_1717752017.hc22000
Time.Started.....: Fri Jun 07 12:39:29 2024 (1 min, 4 secs)
Time.Estimated...: Next Big Bang (> 10 years)
Reply


Messages In This Thread
Speed 8 characters - by Drbrakbek - 06-07-2024, 12:42 PM
RE: Speed 8 characters - by penguinkeeper - 06-07-2024, 12:49 PM
RE: Speed 8 characters - by Drbrakbek - 06-07-2024, 01:21 PM
RE: Speed 8 characters - by penguinkeeper - 06-07-2024, 02:03 PM
RE: Speed 8 characters - by monyanus - 06-09-2024, 12:13 PM
RE: Speed 8 characters - by monyanus - 06-10-2024, 11:47 AM
RE: Speed 8 characters - by 174region174 - 06-11-2024, 07:19 AM