No duplicated characters when cracking wpa2 password
#4
(09-29-2018, 09:24 AM)atom Wrote: It's a known bug: https://github.com/hashcat/hashcat/issues/1705

As a workaround you can either switch to linux or use an older hashcat version.

I tried the first time on The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) linux but there was a problem with the driver of my graphic Card and hashcat. I saw it was an known bug too. So i switched to Windows... Do you know wich one older version is good to use ?

(09-29-2018, 11:50 AM)philsmd Wrote: you also can't really pipe like this:
command1 | cd && command2

you need to do it like this:

command1 | command2

therefore something like this:
Code:
cd C:\Users\Alexandre\Downloads\hashcat-4.2.1\
C:\Users\Alexandre\Downloads\maskprocessor-0.73\maskprocessor-0.73\mp64 -q 2 -r 4 ?u?u?u?u?u?u?u?u | hashcat64.exe -m 2500 -a 0 handshakes\01.hccapx

Thank you, i have tried this command and it seems to be correct but it stop immediately and i got this message :

Code:
C:\Users\Alexandre>C:\Users\Alexandre\Downloads\maskprocessor-0.73\maskprocessor-0.73\mp64 -q 2 -r 4 ?u?u?u?u?u?u?u?u | C:\Users\Alexandre\Downloads\hashcat-4.2.1\hashcat64 -m 2500 -a 0 handshakes\01.hccapx
hashcat (v4.2.1) starting...

./hashcat.hctune: No such file or directory

Started: Sat Sep 29 19:25:24 2018
Stopped: Sat Sep 29 19:25:24 2018
^C
C:\Users\Alexandre>
But i checked and the file is in the folder. But ther is not any / or . behind it.


Messages In This Thread
RE: No duplicated characters when cracking wpa2 password - by Trymybest - 09-29-2018, 07:14 PM