Hashcat is not cracking my own 8 digit wpa2 wifi password.
#1
Exclamation 
Hello everyone,
I am a knoob and want you guys help here, i captured 4 way handshake of my wifi through The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali). and then changed the cap file to hccapx format so that hashcat can recognize for cracking purpose, my wifi password is : 11111111. (8 ones by digit) so this should be very easy to crack for hashcat. But it reaches 100% without any luck and at last hashcat message is : exhausted. Can someone explain why ? I spent 4 days reapeating the process but no luck until now. The command i use is on hashcat 6.1 1 and hashcat.exe -m 2500 -a 3 file.hccapx ?d?d?d?d?d?d?d?d.  Please help me
Reply


Messages In This Thread
Hashcat is not cracking my own 8 digit wpa2 wifi password. - by khalidhotaky - 03-25-2022, 02:08 PM