HashCat [Hex]
#3
The hash I got was from a handshake capture using a WiFi pineapple. I copied the hash out of the hashcat file that was provided by the pineapple and then entered it in quotes.
Example:
sudo hashcat -a 0 -w 0 “[hash]” rockyou.txt
The last line returned [Hex] 123456789 —> [Hex]123456789

I copied each of the numbers and pasted them in an online Hex converter that gave me two phrases (one for each Hex).
Reply


Messages In This Thread
HashCat [Hex] - by Redleg101 - 06-21-2022, 01:14 PM
RE: HashCat [Hex] - by pdo - 06-21-2022, 03:02 PM
RE: HashCat [Hex] - by Redleg101 - 06-21-2022, 05:08 PM
RE: HashCat [Hex] - by pdo - 06-21-2022, 05:23 PM
RE: HashCat [Hex] - by ZerBea - 06-22-2022, 10:58 AM
RE: HashCat [Hex] - by Redleg101 - 06-21-2022, 06:05 PM
RE: HashCat [Hex] - by pdo - 06-21-2022, 07:12 PM
RE: HashCat [Hex] - by Redleg101 - 06-22-2022, 07:05 PM