HashCat [Hex]
#5
Ah ha!! Ok, thank you.

Yes, The last line is "Candidates". So the two [Hex] numbers are only possible passwords for the wifi network and not the admin user name and password for the router? I had seen examples where the hashline would appear with the plaintext password at the end as you had mentioned but when mine returned the [Hex] results, I wasn't sure what I was looking at. I kinda felt like it was a bit premature to get the admin user and password before actually getting the wifi password to get onto the network first. If one of the possibles is in fact the wifi password and I can then get onto the network, what would I use to actually crack the router admin? I know I could try going directly to the ip address of the router and entering default credentials, but if the defaults were changed, is there another program out there that can crack those credentials to get into admin?

Thanks for your help on this. I'm learning more and more everyday.
Reply


Messages In This Thread
HashCat [Hex] - by Redleg101 - 06-21-2022, 01:14 PM
RE: HashCat [Hex] - by pdo - 06-21-2022, 03:02 PM
RE: HashCat [Hex] - by Redleg101 - 06-21-2022, 05:08 PM
RE: HashCat [Hex] - by pdo - 06-21-2022, 05:23 PM
RE: HashCat [Hex] - by ZerBea - 06-22-2022, 10:58 AM
RE: HashCat [Hex] - by Redleg101 - 06-21-2022, 06:05 PM
RE: HashCat [Hex] - by pdo - 06-21-2022, 07:12 PM
RE: HashCat [Hex] - by Redleg101 - 06-22-2022, 07:05 PM