password found but exhausted !!
#4
Both suites (aircrack-ng and hcxdumptool/hcxtools) have advantages and disadvantages. So this question isn't easy to answer:
airodump-ng, besside-ng, wpaclean, and aireplay-ng are designed to get EAPOL handshakes and PMKIDs to be used by aircrack-ng and to get full benefit of aircrack-ng.

hcxdumptool/hcxtools is designed to be used by hashcat and JtR and to get full benefit of both of them.

I recommend to make up your own mind, by reading both git repositories:
https://github.com/aircrack-ng
https://github.com/ZerBea

Especially the issue section (issues: open and closed) will give you an answer about limitations of both tools.

In addition to that, you can get information about the features of both tools here:
https://forum.aircrack-ng.org/
https://hashcat.net/forum/thread-6661.html

And you can try the example (hash mode 22000) from here:
https://github.com/evilsocket/pwnagotchi...-598597214

The PMKID attack is described here:
https://hashcat.net/forum/thread-7717.html
Reply


Messages In This Thread
RE: password found but exhausted !! - by philsmd - 10-24-2020, 03:45 PM
RE: password found but exhausted !! - by ZerBea - 10-25-2020, 08:35 AM
RE: password found but exhausted !! - by ZerBea - 10-27-2020, 08:38 AM
RE: password found but exhausted !! - by ZerBea - 10-31-2020, 12:54 PM