Teknogeek ®

!Stuff!

Posts Tagged ‘oclHashcat Examples’

oclHashcat —

oclHashcat How To: Website: http://hashcat.net/oclhashcat/ oclHashcat needs .cap files to be converted to .hccap before it can start the password recovery process. Aircrack-ng suite will output files in .cap with all captures SSIDs found in the scan. So we first want to run wpaclean which will reduce the file to just the 4 way handshakes found […]