Wrong WPA password
#3
Thanks a lot ZerBea,
What you wrote all are gems.
And also my bad, I did not realized that the password was in the hascat potfile.
Anyway I've upgraded hashcat and installed hcxtools and used the conversion tool to 22000 as you wrote above and it worked.

Thanks a lot
Reply


Messages In This Thread
Wrong WPA password - by arkan - 12-16-2021, 04:35 PM
RE: Wrong WPA password - by ZerBea - 12-16-2021, 04:49 PM
RE: Wrong WPA password - by arkan - 12-16-2021, 08:13 PM
RE: Wrong WPA password - by ZerBea - 12-16-2021, 10:13 PM