how to try every combination
#1
hashcat.exe -a 3 -m 0 5ede461c1909387e23e19b2434bdb720 ?d?d?d?d?d?d?d?d

Candidates.#1....: 46849517 -> 68874949

hash cracked with aircrack-ng suite 83484919

if i run : hashcat.exe -a 3 -m 0 5ede461c1909387e23e19b2434bdb720 8?d?d?d?d?d?d?d

i get : Candidates.#1....: 82987027 -> 83936497

still not getting the hash correct ...im starting to get lost in syntex i been workin on this for over a week can someone please help me

also i am using gui but cli outputs same
Reply
#2
md5 of 83484919 is ->

177653215c267b058e2966319ad87ae0

so your hash is not PLAIN MD5
Reply
#3
Looks like a PMKID or a MIC. Both of them are not(!) md5.

The PMKID attack is explained here:
https://hashcat.net/forum/thread-7717.html

and the 4way handshake here (inclusive a tutorial to calculate all values via bash):
https://praneethwifi.in/2019/11/09/4-way...ification/

It is mandatory to convert the dump file to a hash format (Network Protocol) accepted by hashcat as explained here:
https://hashcat.net/wiki/doku.php?id=cracking_wpawpa2

An online converter is here:
https://hashcat.net/cap2hashcat/

After conversion run hashcat e.g with a partial mask:
Code:
$ hashcat -m 22000 converted_hash_file.hc22000 -a 3 8348?d?d?d?d

Some additional information is here:
https://hashcat.net/forum/thread-10553-p...l#pid54456
Reply