06-26-2024, 03:05 AM
Hi all,
i captured a handshake all good, used aircrack password revealed in 3sec via rockyou.txt. Great.
aircrack-ng -b 10:13:31:X:X:X Hash-01.cap -w rockyou.txt
now for hashcat.....
convert cap https://hashcat.net/cap2hashcat/
Tried the following commands..
hashcat -m 22000 hash.hc22000 rockyou.txt
hashcat -m 22000 hash.hc22000 rockyou.txt -a 0
returns exhausted
Any Idea's what im doing wrong
Thanks in advance
i captured a handshake all good, used aircrack password revealed in 3sec via rockyou.txt. Great.
aircrack-ng -b 10:13:31:X:X:X Hash-01.cap -w rockyou.txt
now for hashcat.....
convert cap https://hashcat.net/cap2hashcat/
Tried the following commands..
hashcat -m 22000 hash.hc22000 rockyou.txt
hashcat -m 22000 hash.hc22000 rockyou.txt -a 0
returns exhausted
Any Idea's what im doing wrong
Thanks in advance