hi guys please a little help with hashcat
#1
Wink 
hi guys a buy some online courses for dedicated to the security and see if i can work in cyber security in the future actualy i am a computer technician and and i want to expand my horizon . 

i was testing one of my routers security using airodump and aireplay and aircrack i get a password using rockyou word list but i discover you software and after converting the .cap to hccpx using the same dictionary i am not getting results actually i am using D:\h>hashcat64.exe -m 2500 belkinn.hccapx rockyou2.txt

any ideas what is wrong what i am doing ?

Session..........: hashcat
Status...........: Exhausted
Hash.Type........: WPA/WPA2
Hash.Target......: belkinn.hccapx
Time.Started.....: Tue Jun 26 15:54:22 2018 (2 mins, 39 secs)
Time.Estimated...: Tue Jun 26 15:57:01 2018 (0 secs)
Guess.Base.......: File (rockyou2.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:    60571 H/s (9.49ms) @ Accel:32 Loops:16 Thr:256 Vec:1
Recovered........: 0/2 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 14344385/14344385 (100.00%)
Rejected.........: 4734913/14344385 (33.01%)
Restore.Point....: 14344385/14344385 (100.00%)
Candidates.#1....: $HEX[303235393738313638] -> $HEX[042a0337c2a156616d6f732103]
HWMon.Dev.#1.....: Temp: 61c Fan: 30% Util:  0% Core: 800MHz Mem:1375MHz Bus:8

Started: Tue Jun 26 15:54:19 2018
Stopped: Tue Jun 26 15:57:02 2018


Messages In This Thread
hi guys please a little help with hashcat - by kira - 06-26-2018, 10:35 PM