Advertisement
If you have a new account but are having problems posting or verifying your account, please email us on hello@boards.ie for help. Thanks :)
Hello all! Please ensure that you are posting a new thread or question in the appropriate forum. The Feedback forum is overwhelmed with questions that are having to be moved elsewhere. If you need help to verify your account contact hello@boards.ie
Hi all,
Vanilla are planning an update to the site on April 24th (next Wednesday). It is a major PHP8 update which is expected to boost performance across the site. The site will be down from 7pm and it is expected to take about an hour to complete. We appreciate your patience during the update.
Thanks all.

handshake cracking

Options
  • 23-01-2020 1:38am
    #1
    Closed Accounts Posts: 77 ✭✭


    Hi there

    I've been training on Kali Linux for the past couple of weeks. I've captured a WPA2 handshake and I want to have a go at cracking it.

    I have visited naive hashcat website and now converted the .cap file to a hccapx file. Now I have the file saved and ready to be cracked.

    I have installed most recent kali on usb boot.

    The router I'm testing is a Talk Talk Hub.

    Any advice in what to do next? I haven't got further than this.


Comments

  • Posts: 0 [Deleted User]


    Hi there

    I've been training on Kali Linux for the past couple of weeks. I've captured a WPA2 handshake and I want to have a go at cracking it.

    I have visited naive hashcat website and now converted the .cap file to a hccapx file. Now I have the file saved and ready to be cracked.

    I have installed most recent kali on usb boot.

    The router I'm testing is a Talk Talk Hub.

    Any advice in what to do next? I haven't got further than this.

    I don't really use Kali, preferring to install the tools to my Debian machines instead. I can't remember is hashcat installed by default in Kali?

    So, first step is ascertain is hashcat installed, and if not, install it.

    Then run hashcat against the hcappx file. The command will look something like:

    hashcat64 -m 2500 -d 3 Handshake.hccapx" eightdigit_wordlist.txt


  • Closed Accounts Posts: 77 ✭✭Elite Woad Raider


    I haven't checked. It would be strange if it wasn't.


  • Posts: 0 [Deleted User]


    I haven't checked. It would be strange if it wasn't.


    Just checked the Kali site. Its installed. This guide should walk you through everything you need to know


Advertisement