Super stuck
#1
So I’m a bit new to all of this. I am testing on a old router that I bought, I do t know the password so I decided to tinker. I have been able to get all the way to capturing the handshake and got a hccap file but that’s as far as I got, how do I crack it from there, at this point I’m more curious if it even captured the password at all than continuing to crack it on a old laptop. I’ve already reset the router so the password isn’t the same but curiosity is getting the best of me...
Does anyone have the ability to see the password from the file or any help at all would be greatly appreciated..
Reply
#2
It's really not that complicated and is all in the help files. Here's the dos command to make it go.

hashcat -m 2500 -w 4 filename.hccapx dictionary.txt
Reply
#3
Please notice that hash mode 2500 is deprecated as well as hash mode 16800 (hashcat >= 6.0.0).
You should use hash mode 22000 instead, because it takes PMKID and EAPOL within the same hash file.
Code:
$ hashcat --help | grep PMKID+EAPOL
  22000 | WPA-PBKDF2-PMKID+EAPOL                           | Network Protocols
  22001 | WPA-PMK-PMKID+EAPOL                              | Network Protocols

$ hashcat -m 22000 hashfile.22000 wordlist.txt
Reply