Learning hashcat
#6
Well thanks again, it's great to have so many things to learn during this time of year (lock-down came back here).

Last question but not least, I am actually trying for "educational purposes" to use hashcat combined with WPA2-PSK because I will soon run out of LTE data, and I need proper internet access to work.
Most of the routers in my scope have default password that are : 18 characters in length, lower-UPPER-DIGIT only.

Is this out my reach ? I have only 1 970GTX for now (2nd is not sure yet)

And just to make myself clear, I was not using aircrack-ng tool, only some tools in the suite so it is :
Code:
airmon-ng --> airodump-ng --> aireplay-ng --> cap2hccapx --> hashcat

I WILL follow your advices and learn hcxtools, but just to be sure, was I doing things correctly ?

You mentionned John the Ripper, do you recommend I dig into it ?

BTW, this is awesome, when I tried backtrack more than 10 years ago on WEP, with Alfa Network cards that are actually still available, things were not so deep and we did not have this massive GPU power to rely on. I will not hesitate to make a GitHub repo if I succeed in anything.

ALSO, I just realised by looking at the GitHub repo that you are the actual coder (maybe not the only one IDK) behind hcxtools. Thanks for all the work ! And for your time.
Reply


Messages In This Thread
Learning hashcat - by n0ss - 11-15-2020, 12:05 PM
RE: Learning hashcat - by undeath - 11-15-2020, 03:39 PM
RE: Learning hashcat - by n0ss - 11-15-2020, 04:16 PM
RE: Learning hashcat - by undeath - 11-15-2020, 04:29 PM
RE: Learning hashcat - by ZerBea - 11-15-2020, 04:30 PM
RE: Learning hashcat - by n0ss - 11-15-2020, 10:29 PM
RE: Learning hashcat - by ZerBea - 11-15-2020, 11:04 PM
RE: Learning hashcat - by n0ss - 11-16-2020, 11:38 AM
RE: Learning hashcat - by n0ss - 11-16-2020, 12:18 PM
RE: Learning hashcat - by ZerBea - 11-16-2020, 12:56 PM
RE: Learning hashcat - by undeath - 11-16-2020, 02:21 PM
RE: Learning hashcat - by ZerBea - 11-16-2020, 03:05 PM