Sorry... i will explane it. i used your answer: Pmkid: d92bdc44a2c70207f050c4dbf1776317*bc85569a8281*00f620c9bc9b*4d6f6c656e7765726673746565673137 i put it in txt format. then i used the hashcat-6.1.1 hashcat -m 16800 -a 0 molenwerfsteeg.txt rockyou.txt -w 3 and i get the results: Session..........: hashcat Status...........: Exhausted Hash.Name........: WPA-PMKID-PBKDF2 Hash.Target......: bc85569a8281:00f620c9bc9b:Molenwerfsteeg17 Time.Started.....: Thu Feb 18 14:36:50 2021 (32 secs) Time.Estimated...: Thu Feb 18 14:37:22 2021 (0 secs) Guess.Base.......: File (rockyou.txt) Guess.Queue......: 1/1 (100.00%) Speed.#1.........: 299.7 kH/s (90.75ms) @ Accel:4 Loops:1024 Thr:1024 Vec:1 Recovered........: 0/1 (0.00%) Digests Progress.........: 14344387/14344387 (100.00%) Rejected.........: 4734913/14344387 (33.01%) Restore.Point....: 14344387/14344387 (100.00%) Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1 Candidates.#1....: $HEX[2a2a4233425a2a2a] -> $HEX[042a0337c2a156616d6f732103] Hardware.Mon.#1..: Temp: 57c Util: 92% Core:1770MHz Mem:5479MHz Bus:16 so what is the password? how can i find it or see it? tnxxxx