Which parts of 4 way handshake is needed? Which part is used by hashcat to crack?
#7
Yes I got that, thanks. I somehow managed to get a full 4 way handshake from the AP, never managed to before so i've followed your directions and stripped the beacon & 4 way handshake frames and converted it to a hccap file to continue cracking from where the other 1 left off. With any luck I should stumble upon the key soon enough and if not i'll go over the keyspace that i've already got through and find it there. Thanks for all your input, I wouldn't have got this far without it!


Messages In This Thread
RE: Which parts of 4 way handshake is needed? Which part is used by hashcat to crack? - by h4x0rm1k3 - 02-22-2015, 10:06 AM