Help a newbie
#1
Hello i am new to hashcat and i need help can you help me with cracking a password. I have 4way WPA handshake but i cannot seem to find the password i tried around 30 wordlists but none of them had the password currently i am trying to bruteforce it but "Time.Estimated.: > 10 Years" so you get the idea i uploaded the file() and i get that it looks kinda fishy i know this is new account but as i said i am new to this community so if you can crack it you can message me or type it in the comments below.
EDIT: BTW the password is just 8 chracters long
#2
Yeah no.