WPA/WPA2 batch processing
#5
(09-27-2018, 10:58 AM)ZerBea Wrote: Working on hashfile.16800 is easy to handle (much easier than working on hccapx files), as it is a txt file.
That means, every bash command is working on that file.
For example: get all ESSIDs with network name ASUS
cat hashfile.16800 | grep *41535553 | awk 'length($0) == 67' > ASUS.16800

What did that do? How do I put that infomation to use? DId that scan the whole folder for .16800 files with same ESSID and join them in 1 file? And that's supposed to make it faster right? Please explain.

Also, I've seen that you can precompute password lists for a specific ESSID with airolib-ng, which allows x9 greater speeds in my case, but it requires .cap files i think, how to do it with .16800 files??


Messages In This Thread
WPA/WPA2 batch processing - by v00razz - 09-26-2018, 10:56 AM
RE: WPA/WPA2 batch processing - by Mem5 - 09-26-2018, 04:03 PM
RE: WPA/WPA2 batch processing - by v00razz - 09-26-2018, 04:50 PM
RE: WPA/WPA2 batch processing - by ZerBea - 09-27-2018, 10:58 AM
RE: WPA/WPA2 batch processing - by v00razz - 09-27-2018, 12:24 PM
RE: WPA/WPA2 batch processing - by ZerBea - 09-27-2018, 03:15 PM
RE: WPA/WPA2 batch processing - by v00razz - 09-27-2018, 04:59 PM
RE: WPA/WPA2 batch processing - by v00razz - 09-27-2018, 05:37 PM
RE: WPA/WPA2 batch processing - by ZerBea - 09-27-2018, 05:21 PM