Why it cant crack my own hash
#4
Recommended distribution (from hashcat team) is UBUNTU. It is user friendly, especially for Linux beginners.
Hashmode 22000 is no longer binary format. It combine 16800 (PMKID) and 2500 (EAPOL) in one single (ASCII) file.

cap2hccapx is not able to convert WiFi traffic to 22000 format.

airodump-ng is the best choice in combination with aircrack-ng, but not the best choice to use it with hashcat.
airdodump-ng (and aireplay-ng) doesn't provide PMKID attack vector.
Reply


Messages In This Thread
Why it cant crack my own hash - by efilon - 02-03-2021, 09:59 PM
RE: Why it cant crack my own hash - by ZerBea - 02-04-2021, 03:38 PM
RE: Why it cant crack my own hash - by efilon - 02-05-2021, 01:04 AM
RE: Why it cant crack my own hash - by ZerBea - 02-05-2021, 05:27 PM