0

I'm doing an educational hash research. I generated MD5 hash using online tools and cracked it within a second using Hashcat and certain wordlist (yes, one second). Then I produced a WPA handshake using this same password that I used for MD5. I tried to crack it with aircrack-ng using the very same wordlist. What I found really surprising was that I couldn't crack it within an half hour. So there are two possibilities here:

  1. Aircrack-ng is significantly slower than Hashcat

  2. WPA handshake is significantly slower hash function than MD5

Which one it is? Thanks

Mr. Engineer
  • 684
  • 1
  • 4
  • 10
  • Actually, both. – nobody Jun 20 '21 at 09:37
  • Have you tried using hashcat to crack the handshake?? Have you looked up what WPA uses? https://crypto.stackexchange.com/questions/28975/encryption-algorithm-used-in-wpa-wpa2 Have you tried to explore your curiosity at all? You've comapred apples in a food processor and oranges in a juicer. Then you want to compare the permutations. – schroeder Jun 20 '21 at 09:38

0 Answers0