Learning hashcat
#12
@ undeath, that is a good point and I fully agree. And that lead us to the conclusion:
"If you are not able to retrieve the default(!) PSK from a CLIENT or a known algorithm, give it up!"
Reply


Messages In This Thread
Learning hashcat - by n0ss - 11-15-2020, 12:05 PM
RE: Learning hashcat - by undeath - 11-15-2020, 03:39 PM
RE: Learning hashcat - by n0ss - 11-15-2020, 04:16 PM
RE: Learning hashcat - by undeath - 11-15-2020, 04:29 PM
RE: Learning hashcat - by ZerBea - 11-15-2020, 04:30 PM
RE: Learning hashcat - by n0ss - 11-15-2020, 10:29 PM
RE: Learning hashcat - by ZerBea - 11-15-2020, 11:04 PM
RE: Learning hashcat - by n0ss - 11-16-2020, 11:38 AM
RE: Learning hashcat - by n0ss - 11-16-2020, 12:18 PM
RE: Learning hashcat - by ZerBea - 11-16-2020, 12:56 PM
RE: Learning hashcat - by undeath - 11-16-2020, 02:21 PM
RE: Learning hashcat - by ZerBea - 11-16-2020, 03:05 PM