HashCat [Hex]
#1
Currently learning HashCat. Working on a project where the goal is to access the router’s admin settings. In hashcat I was able to run my hash file which returned the phrases in [Hex] format. I was able to decode those to get the text phrases. 

My question is, are the phrases obtained from the [Hex] the user name and password of the router? If so, then my next challenge would be to get the WiFi password to actually be able to get o to the network to then use the IP address to access the router. 
How do I go about getting the WiFi password by using hashcat or another program? Any advice will be a huge help.
Reply


Messages In This Thread
HashCat [Hex] - by Redleg101 - 06-21-2022, 01:14 PM
RE: HashCat [Hex] - by pdo - 06-21-2022, 03:02 PM
RE: HashCat [Hex] - by Redleg101 - 06-21-2022, 05:08 PM
RE: HashCat [Hex] - by pdo - 06-21-2022, 05:23 PM
RE: HashCat [Hex] - by ZerBea - 06-22-2022, 10:58 AM
RE: HashCat [Hex] - by Redleg101 - 06-21-2022, 06:05 PM
RE: HashCat [Hex] - by pdo - 06-21-2022, 07:12 PM
RE: HashCat [Hex] - by Redleg101 - 06-22-2022, 07:05 PM