Search Results
|
Post |
Author |
Forum |
Replies |
Views |
Posted
[desc]
|
|
|
Thread: Hashcat not cracking even though dictionary has the password (wifi wpa)
Post: RE: Hashcat not cracking even though dictionary ha...
|
ZerBea |
hashcat
|
7 |
3,670 |
06-23-2019, 10:46 AM |
|
|
Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...
prefix-out is designed to keep the command line small, if you decided to choose all options.
Instead of running
$ hcxpcaptool -E list1 -I list2 -U list3 -o test.hccapx -k test.16800 ..... *.pcapng
... |
|
ZerBea |
User Contributions
|
648 |
487,268 |
06-27-2019, 09:44 AM |
|
|
Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...
GPS output is not included in --prefix-out because it depend on hcxdumptool.
In other words:
You must run hcxdumptool with connected GPS receiver and option --use_gpsd
--use_gpsd ... |
|
ZerBea |
User Contributions
|
648 |
487,268 |
06-27-2019, 04:11 PM |
|
|
Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...
It looks like there are some driver issues:
https://github.com/aircrack-ng/rtl8812au/issues/387
https://github.com/aircrack-ng/rtl8812au/issues/380
https://github.com/aircrack-ng/rtl8812au/is... |
|
ZerBea |
User Contributions
|
648 |
487,268 |
07-01-2019, 12:08 PM |
|
|
Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...
Is the TP-Link T2UH working without conflicts?
Unfortunately not:
https://github.com/openwrt/mt76/issues/216#issuecomment-500999516
but it is on its way to be fixed and it is an official kernel dri... |
|
ZerBea |
User Contributions
|
648 |
487,268 |
07-02-2019, 08:52 AM |
|
|
Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...
hashcat changed potfile format and out file format on 2500 and 16800. Both hashmodes now using the same potfile format and the same outfile format. For example:
hashcat -m 16800 --remove --potfile-pat... |
|
ZerBea |
User Contributions
|
648 |
487,268 |
07-09-2019, 09:08 AM |
|
|
Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...
And another, good reason for HEX-ESSID is:
123456789abcdef0123456789abcdef01:112233445566:aabbccddeeff:5072696d656e6574
vs.
123456789abcdef0123456789abcdef01:112233445566:aabbccddeeff:Primenet
if ... |
|
ZerBea |
User Contributions
|
648 |
487,268 |
07-09-2019, 05:23 PM |
|
|
Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...
Some websites convert control characters. In that case a posted hash become useless. |
|
ZerBea |
User Contributions
|
648 |
487,268 |
07-09-2019, 08:10 PM |
|
|
Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...
Both scripts are very simple. They are part of the environment to clean up the database in a fast way. Therefore I use the PMKs from the potfile as rainbowtable:
cut -c -64 hashcat.archiv.pmk >> $HOM... |
|
ZerBea |
User Contributions
|
648 |
487,268 |
07-09-2019, 11:40 PM |
|
|
Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...
BTW:
All command line options (in the scripts) are advanced(!) options to perform deep analyses or test/improve hashcat code. As a non-coder or a non-analyst, I recommend to run hashcat with default ... |
|
ZerBea |
User Contributions
|
648 |
487,268 |
07-10-2019, 04:03 PM |
|
|
Thread: CUDA Installation not detected
Post: RE: CUDA Installation not detected
I can confirm this issue also on Linux, running latest driver 430.40 in combination with a MSI 1050 TI AERO:
5.2.7-arch1-1-ARCH
cuda 10.1.168
nvidia 430.40-2
nvidia-settings 430.40-3
nvidia-utils... |
|
ZerBea |
Beta Tester
|
7 |
12,889 |
08-10-2019, 01:51 PM |
|
|
Thread: Determine if PKMID is dynamic?
Post: RE: Determine if PKMID is dynamic?
To determine if PKMID is dynamic (EAP Authentication Key Management [AKM] defined) just check the RSN-IE field in beacon, (re)associationrequest or EAPOL M2 or the Key Descriptor Version field in EAPO... |
|
ZerBea |
General Talk
|
5 |
2,378 |
08-15-2019, 10:08 AM |
|
|
Thread: How to encrypt password with wpa2?
Post: RE: How to encrypt password with wpa2?
Take a look at hcxtools and hcxkeys. The suite contains various converters (except converters which are able to flood online hashcrackers with fake hashes). If you would like to learn how it (PBKDF2) ... |
|
ZerBea |
hashcat
|
9 |
3,128 |
08-15-2019, 10:30 AM |
|
|
Thread: Does the new method work out of the box with Cali?
Post: RE: Does the new method work out of the box with C...
It depend on the WiFi adapter and the driver. If the driver support monitor mode and full packet injection, it will work out of the box, running Linux systems.
Preferred distribution is Arch Linux,... |
|
ZerBea |
hashcat
|
6 |
2,157 |
08-15-2019, 01:28 PM |
|
|
Thread: Does the new method work out of the box with Cali?
Post: RE: Does the new method work out of the box with C...
Of course, Wireshark is able to capture packets in monitor mode:
https://wiki.wireshark.org/CaptureSetup/WLAN
but it will put them into monitor mode, running libpcap:
https://wiki.wireshark.org/Cap... |
|
ZerBea |
hashcat
|
6 |
2,157 |
08-15-2019, 02:05 PM |
|
|
Thread: Does the new method work out of the box with Cali?
Post: RE: Does the new method work out of the box with C...
@ Ar76
No, libpcap is open source. You can get every information here:
https://github.com/the-tcpdump-group/libpcap
Additionally you need a driver. This driver must support monitor mode and full ... |
|
ZerBea |
hashcat
|
6 |
2,157 |
08-15-2019, 10:52 PM |
|
|
Thread: Need help on converting to hccap or run newer Hashcat
Post: RE: Need help on converting to hccap or run newer ...
https://github.com/aircrack-ng/aircrack-ng/issues/1993
https://github.com/aircrack-ng/aircrack-ng/issues/2067
If you attach the cap file here (zip compressed), we can take a look inside.
and/or... |
|
ZerBea |
hashcat
|
3 |
1,392 |
08-27-2019, 12:28 PM |
|
|
Thread: hccapx file not cracking
Post: RE: hccapx file not cracking
To answer what went wrong, we must take a closer look into the cap file. Please attach the cap file (zip compressed) and, if possible, some information about the tool which did the capturing. |
|
ZerBea |
hashcat
|
18 |
6,022 |
08-27-2019, 04:47 PM |
|
|
Thread: hccapx file not cracking
Post: RE: hccapx file not cracking
Ok. Now we must follow the path from the content of the cap file up to the conversion to hccapx format. Therefore we need the cap file. |
|
ZerBea |
hashcat
|
18 |
6,022 |
08-27-2019, 05:15 PM |
|
|
Thread: hccapx file not cracking
Post: RE: hccapx file not cracking
Thanks. The cap file is ok and contain a complete handshake M1, M2, M3 and 4xM4 (zeroed SNONCE). cap2hccapx converted it correct.
Additional the M1 contain a valid PMKID and you can run hashcat -m 16... |
|
ZerBea |
hashcat
|
18 |
6,022 |
08-27-2019, 05:31 PM |