Extreme NewBie here
#1
Hi all,
i captured a handshake all good, used aircrack password revealed in 3sec via rockyou.txt. Great.

aircrack-ng -b 10:13:31:X:X:X Hash-01.cap -w rockyou.txt

now for hashcat.....

convert cap https://hashcat.net/cap2hashcat/

Tried the following commands..
hashcat -m 22000 hash.hc22000 rockyou.txt

hashcat -m 22000 hash.hc22000 rockyou.txt  -a 0

returns exhausted

Any Idea's what im doing wrong

Thanks in advance
Reply


Messages In This Thread
Extreme NewBie here - by Oyama - 06-26-2024, 03:05 AM
RE: Extreme NewBie here - by ZerBea - 06-26-2024, 06:39 AM
RE: Extreme NewBie here - by Oyama - 06-26-2024, 07:07 AM
RE: Extreme NewBie here - by ZerBea - 06-26-2024, 07:38 AM
RE: Extreme NewBie here - by ZerBea - 06-26-2024, 07:50 AM
RE: Extreme NewBie here - by ZerBea - 06-26-2024, 07:58 AM
RE: Extreme NewBie here - by Oyama - 06-26-2024, 08:23 AM
RE: Extreme NewBie here - by ZerBea - 06-26-2024, 08:31 AM
RE: Extreme NewBie here - by Oyama - 06-27-2024, 05:22 AM
RE: Extreme NewBie here - by Oyama - 06-28-2024, 01:04 PM