A couple of Qs about PMK
#1
I have been reading about PMKs, and how to capture, extract...etc....
That part is no problem.

But then the guide listed this:
We can now proceed cracking the bettercap-wifi.handshake.pmkid  file so generated by using algorithm number 16800:
/path/to/hashcat -m16800 -a3 -w3 bettercap-wifi-handshakes.pmkid '?d?d?d?d?d?d?d?d'

Now I started to wonder:
1. How do we know (in this example) that the passkey consists of 8 digits?
2. Is there any way to obtain (from the PMKID) any clue about what mask to set?
Reply


Messages In This Thread
A couple of Qs about PMK - by Pilsener - 04-12-2019, 10:46 PM
RE: A couple of Qs about PMK - by undeath - 04-13-2019, 11:37 AM
RE: A couple of Qs about PMK - by Pilsener - 04-13-2019, 07:55 PM
RE: A couple of Qs about PMK - by slyexe - 04-13-2019, 10:01 PM
RE: A couple of Qs about PMK - by atom - 04-14-2019, 07:18 AM