Wrong WPA password
#1
Hi,

I tried hashcat to crack my own router wpa2 pass, but it is giving the wrong password, while if I use aircrack-ng for the same .cap and wordlist, then I will get the right password.

Code:
hashcat -m 22000 -w 3 -d 1 wpa_handshake-01-tplink5g.hccapx wordlist2.txt

Code:
Session..........: hashcat
Status...........: Cracked
Hash.Name........: WPA-PBKDF2-PMKID+EAPOL
Hash.Target......: wpa_handshake-01-tplink5g.hccapx
Time.Started.....: Thu Dec 16 14:14:07 2021 (9 secs)
Time.Estimated...: Thu Dec 16 14:14:16 2021 (0 secs)
Guess.Base.......: File (wordlist2.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:    17098 H/s (55.65ms) @ Accel:1024 Loops:512 Thr:1 Vec:8
Recovered........: 1/1 (100.00%) Digests
Progress.........: 233773/468750 (49.87%)
Rejected.........: 78125/233773 (33.42%)
Restore.Point....: 225581/468750 (48.12%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidates.#1....: 38428533 -> 38882284



While aircrack-ng returns the correct password:
Code:
aircrack-ng wpa_handshake-01.cap -w wordlist2.txt

...

Code:
KEY FOUND! [ 38432583 ]


--------
versions:
Code:
hashcat version v6.1.1
aircrack-ng version 1.6
OS: The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) GNU/Linux Rolling 2021.1
Codename: The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali)-rolling


I attached my wordlist2.txt and other files


Attached Files
.zip   files.zip (Size: 731.99 KB / Downloads: 4)
Reply


Messages In This Thread
Wrong WPA password - by arkan - 12-16-2021, 04:35 PM
RE: Wrong WPA password - by ZerBea - 12-16-2021, 04:49 PM
RE: Wrong WPA password - by arkan - 12-16-2021, 08:13 PM
RE: Wrong WPA password - by ZerBea - 12-16-2021, 10:13 PM