how can i crack a wpa/wpa2 hash with more than one wordlists in one command?
#2
1. hashcat -a0 [options] wordlist1.txt wordlist2.txt […]
2. https://hashcat.net/wiki/doku.php?id=mask_attack


Messages In This Thread
RE: how can i crack a wpa/wpa2 hash with more than one wordlists in one command? - by undeath - 10-19-2018, 05:52 PM