question about hccapx
#1
I encountered a unclear situation with hashcat , lately i cracked my own network with handshake file converted into hccapx hashcat file by putting the password within the wordlist and it took me only a few minutes to get the password . But after a second attempt with the same used hccapx file for the same network hashcat failed to recover the password . I'm just wondering if the hccapx file is corrupted or do i need a new fresh hccapx file to progress again ?
Even if the password is inside the wordlist that has been attached into hashcat . I mean i have no idea . Anything feasible concerning this issue ?
Reply


Messages In This Thread
question about hccapx - by Shackled Wall - 03-31-2020, 06:04 PM
RE: question about hccapx - by philsmd - 03-31-2020, 06:45 PM