Why it cant crack my own hash
#2
1) pocl isn't the best choice - use Intel compute runtime instead
you may have noticed that the robot from the forum changed the name of K A L I, because this distribution doesn't handle OpenCL (and some other things), well

2) are you able to recover the PSK from the example hash:
https://hashcat.net/misc/example_hashes/hashcat.hccapx
from the example hashes, here:
https://hashcat.net/wiki/doku.php?id=example_hashes

3) have you tried to retrieve a PMKID and recover the PSK from it?

4) have you tried hashmode 22000 instead of deprecated hashmode 2500?

5) are you sure, you captured and converted a valid EAPOL message pair?
Which tools did you use for capturing and converting?
Reply


Messages In This Thread
Why it cant crack my own hash - by efilon - 02-03-2021, 09:59 PM
RE: Why it cant crack my own hash - by ZerBea - 02-04-2021, 03:38 PM
RE: Why it cant crack my own hash - by efilon - 02-05-2021, 01:04 AM
RE: Why it cant crack my own hash - by ZerBea - 02-05-2021, 05:27 PM