WPA/WPA2 batch processing
#8
Great, 99% of your workflow is ok.

A valid PMK file includes only PMKs:
181ad8169bf942af7d05a3cbd4f200f5f958ea8db4b5a768e17c716a30f61ff5
d99893b4593b3abc4c1179bd70c6244072ae4521047d4c449ecf90e8b2b3501f

First, calculate your keyfile with
wlangenpmkocl -e Katarina -i wordlist -A pmkfile

Now remove the PSK
cut -c -64 foundpmk > pmklist

and feed hashcat with pmklist
If hashcat is able to crack the network, it will show you the correct PMK.
Now search your calculated pmkfile for the cracked PMK
cat pmkfile | grep d99893b4593b3abc4c1179bd70c6244072ae4521047d4c449ecf90e8b2b3501f
it will show you
d99893b4593b3abc4c1179bd70c6244072ae4521047d4c449ecf90e8b2b3501f:passw123


Messages In This Thread
WPA/WPA2 batch processing - by v00razz - 09-26-2018, 10:56 AM
RE: WPA/WPA2 batch processing - by Mem5 - 09-26-2018, 04:03 PM
RE: WPA/WPA2 batch processing - by v00razz - 09-26-2018, 04:50 PM
RE: WPA/WPA2 batch processing - by ZerBea - 09-27-2018, 10:58 AM
RE: WPA/WPA2 batch processing - by v00razz - 09-27-2018, 12:24 PM
RE: WPA/WPA2 batch processing - by ZerBea - 09-27-2018, 03:15 PM
RE: WPA/WPA2 batch processing - by v00razz - 09-27-2018, 04:59 PM
RE: WPA/WPA2 batch processing - by v00razz - 09-27-2018, 05:37 PM
RE: WPA/WPA2 batch processing - by ZerBea - 09-27-2018, 05:21 PM