WPA CRACKING WITH HASHCAT

Steps to follow

  1. convert PCAP file to hashcat understandable format using cap2hashcat

  2. (optional) make a custom wordlist using a tool like crunch

hashcat -m 22000 full_hash_path full_wordlist_path

you have to specify the full path for the hash and the wordlist or it won't work at all

Last updated