Parsing multipe wpa handshake from a merged cap file.
#5
(01-09-2015, 04:59 PM)atom Wrote: In that case don't use the combination of tshark + aircrack for convert. You can use cap2hccap I think it has an builtin filter.

That's it Big Grin
Quote:$./cap2hccap.bin -e 'xx' tt1.cap c2h.out
[info ] writing handshake for "xx".
$

and c2h.out is valid when testing it with hashcat.
Many thanks atom.


Messages In This Thread
RE: Parsing multipe wpa handshake from a merged cap file. - by bsec - 01-09-2015, 06:27 PM