Hi, I train in ethical hacking both system and network level.


I'm trying to brute force my wifi password from my sfr box.


I managed to pull out a .cap wireshark file where I captured the handshake connection of a wifi device .


I attempted to use kali linux and find the password via a rockyou.txt password list, in 9h it didn't find the password.


https://ibb.co/6Y3PP1T
Indeed, it is a long password with alpha numeric character + "!".


I think it will be impossible to find it.
I converted the .cap file to then I ran on windows ashcat -a 3 -m 2500 ?2?2?2?2?2?2?2? hashcat-wpa2.hccapx






But it tells me that the 2500 plugin no longer exists so I replace it with 22000:


and it always gives me "No hashes loaded."


Same if I do "hashcat-6.2.5>hashcat -m 22000 -a 3 wpa2.hccapx d?d?d?d?d?d?d?d?"


https://ibb.co/hMkw4Bs


I am attaching a screenshot and the .cap file https://ufile.io/72klwxnn and converted to .hccapx to at least see if I captured it well and if it was not this step that screwed up








Thanks very much