how can i crack a wpa/wpa2 hash with more than one wordlists in one command?
#1
buause I am a Chinese, so I can not understand something about set-up when using hashcat command line to crack wpa/wpa2 hash. may I ask some question?
1. if I have more than one worlist, how can i crack a wpa/wpa2 hash with more than one wordlists in one command line?

2. you know, some people use sellphone number as their wireless password, so the rule of Chinese sellphone number is 1+ab+cdef+xxxx. "ab" will be just 30 31 32 33 50 51 55 and cdef will relate to district, just the last four number xxxx are random number, so how can I creat rules to match it?
#2
1. hashcat -a0 [options] wordlist1.txt wordlist2.txt […]
2. https://hashcat.net/wiki/doku.php?id=mask_attack
#3
(10-19-2018, 05:52 PM)undeath Wrote: 1. hashcat -a0 [options] wordlist1.txt wordlist2.txt […]
2. https://hashcat.net/wiki/doku.php?id=mask_attack


about q1, the wordlist's names must be the same and take numbers on the last?

q2 I think I must read wiki and test more times

thank you for your answer
#4
No, the wordlist names can be whatever you want. You can even specify a directory.