Password Dictionary Attack
#1
If I have a cap file from wifite2 t shark how would I do a password dictionary attack using hashcat 

Whats the conversion process to 22000 file 

What's the hashcat formula I should use in order to perform a password dictionary
Reply
#2
This would we helpful:
https://hashcat.net/wiki/doku.php?id=cracking_wpawpa2
and this, too:
https://davidbombal.com/wifi-wpa-wpa2-cr...xdumptool/

The dictionary attack is explained here:
https://hashcat.net/wiki/doku.php?id=dictionary_attack
Reply