[solved] hashcat doesn't find password when it is in the wordlist
#1
I have captured a handshake on my test Wifi Router, saved in a .cap file

I can crack it using aircrack-ng, with the following command:
aircrack-ng -w wordlist -b XX:XX:XX:XX:XX:XX test.cap    (where the XXs are the actual BSSID)

I converted it to a .hccap file using three different methods:
1. "wpaclean test-out.cap test.cap" command and then "aircrack-ng test-out.cap -J test" which results in test.hccap
2. Using https://hashcat.net/cap2hccap/
3. The Windows "CapConverter.exe" app

All three generate exactly the same .hccap file (did a binary compare using UltraCompare)

I have tried both hashcat on linux with the following command:
"hashcat -m 2500 test.hccap wordlist.txt"

and 

cudaHashcat on Windows with the following command
"cudaHashcat64 -m 2500 test.hccap wordlist.txt"

Both come back as "Exhausted" even though the password is in the wordlist.txt file.

I have also tried downloading the sample hashcat.hccap file and cracked it without any issues.

test.cap >>  [redacted]
test.hccap >>  [redacted]
wordlist.txt >>  [redacted]

Any help would be appreciated.


Messages In This Thread
[solved] hashcat doesn't find password when it is in the wordlist - by lopov - 02-27-2016, 02:20 AM