No handshakes when trying to convert to hccapx
#8
Thanks, I have already got the password using the wpa-sec.stanev.org website.

I am curious, why the cap2hccapx (from hashcat-utils) can't convert this cap file to hccapx. I see that you successfully converted it to hccapx using hcxpcaptool, so it is a bug in hashcat's cap2hccapx? And why you needed to pass a wordlist to hcxpcaptool if you converted it only?

If I understand correctly, if I have M1+M2 handshakes only (= unauthorized), then someone unsuccessfully attempted to connect to the wifi (with a wrong password). But I can still crack this used password, am I right?

Btw, please which wordlist do you use? Is it public available or a private one?

Btw2, sorry for noob questions, but i tried to compile hcxtools on KaliLinux, but ended up with an error: https://pastebin.com/he55Kep6
Any ideas, please?

Thanks a lot.


Messages In This Thread
RE: No handshakes when trying to convert to hccapx - by kexec - 05-23-2018, 06:18 PM