Jump to content

Cracking WPA Enterprise with asleap Tool


Nicholas_Liu

Recommended Posts

Hi, i'm trying to crack the mschapv2 hashes I gotten from running hostapd-mana simulating a rogue AP. 

But I keep getting the error "could not recover last 2 byte of the hash from the challenge/response"

my code is "asleap -C XX:XX:XX:XX:XX:XX:XX:XX -R XX:XX:XX -W wordlist.lst

has anyone come across this issue?

Link to comment
Share on other sites

  • 10 months later...

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...