Inside hc22000 file
#1
Please can you explain what inside the file

I know there is Bssid And essid client , what about others separated by * , what kind of hash is that ?
And where is Passphrase crypted hash

Code:
WPA*01*
?????? :  e05630666aa9198ca136f10ba11e8b11
Bssid : *340a983b7f1c*
Essid :   ec51bc1e7f7d*
??????? :   4d616c696b20486f6d65***01
Reply
#2
see 
https://hashcat.net/wiki/doku.php?id=cracking_wpawpa2
and the original forum thread 
https://hashcat.net/forum/thread-10253.html
Reply
#3
(12-11-2023, 04:15 PM)Snoopy Wrote: see 
https://hashcat.net/wiki/doku.php?id=cracking_wpawpa2
and the original forum thread 
https://hashcat.net/forum/thread-10253.html



Thank you so the passphrase inside pmkid ?
Reply