Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post Author Forum [desc] Replies Views Posted
    Thread: CUDA Installation not detected
Post: RE: CUDA Installation not detected

I can confirm this issue also on Linux, running latest driver 430.40 in combination with a MSI 1050 TI AERO: 5.2.7-arch1-1-ARCH cuda 10.1.168 nvidia 430.40-2 nvidia-settings 430.40-3 nvidia-utils...
ZerBea Beta Tester 7 12,882 08-10-2019, 01:51 PM
    Thread: Worldlist Clean up
Post: RE: Worldlist Clean up

awk is your friend: awk 'BEGIN { FS = ":" } ; { print $NF }' potfile or cat potfile | awk 'BEGIN { FS = ":" } ; { print $NF }' should do this job depending on the delimiter (":", " ", ....) ...
ZerBea General Talk 5 4,327 09-05-2017, 12:14 PM
    Thread: convert a WPA / WPA2 pcap
Post: RE: convert a WPA / WPA2 pcap

the file name looks like you use a stupid script to capture and prepare wifi traffic! please read this: https://hashcat.net/forum/thread-6666-post-35540.html#pid35540
ZerBea General Talk 9 15,365 10-11-2017, 07:41 AM
    Thread: WPA/WPA2 PMK mode (2501)
Post: RE: WPA/WPA2 PMK mode (2501)

here: https://github.com/ZerBea/hcxkeys
ZerBea General Talk 20 19,650 03-02-2018, 06:33 PM
    Thread: WPA/WPA2 PMK mode (2501)
Post: RE: WPA/WPA2 PMK mode (2501)

Maybe you're doing something wrong: $ time wlangenpmkocl -e networkname -i rockyou -A pmklist using: GeForce GTX 1080 Ti 9612471 plainmasterkeys generated, 4734589 password(s) skipped real 0m4...
ZerBea General Talk 20 19,650 03-03-2018, 07:07 PM
    Thread: WPA/WPA2 PMK mode (2501)
Post: RE: WPA/WPA2 PMK mode (2501)

Well, that's easy to explain: Both modes 2501 and 12000 designed are for analysts who work on large hashfiles. ‎ You captured a network with the same ESSID. Time for calculation of the PMK list ...
ZerBea General Talk 20 19,650 03-05-2018, 10:46 AM
    Thread: WPA/WPA2 PMK mode (2501)
Post: RE: WPA/WPA2 PMK mode (2501)

No problem, you're welcome. If you are an analyst (coding-, crypto-, weak point analysis), or a penetration tester, or if you use a huge database (wpa-sec) 2501 /12000 is your mode. If not, there is...
ZerBea General Talk 20 19,650 03-05-2018, 11:26 AM
    Thread: WPA/WPA2 PMK mode (2501)
Post: RE: WPA/WPA2 PMK mode (2501)

The simplest way: hashcat -m 2501 test.hccapx pmklist But it doesn't make sense for you, if you are not an analyst!
ZerBea General Talk 20 19,650 03-17-2018, 04:00 PM
    Thread: Error when using the hashcat utility .pcap to .hccapx file
Post: RE: Error when using the hashcat utility .pcap to ...

Hi. Wireshark default format is pcapng. cap2hccapx doesn't support pcapng.
ZerBea General Talk 4 5,133 03-21-2018, 09:00 AM
    Thread: Error when using the hashcat utility .pcap to .hccapx file
Post: RE: Error when using the hashcat utility .pcap to ...

OK, not a Wireshark format issue. Did you choose DLT_IEEE802_11_RADIO to be the default link-layer type for that interface (depends on OS)? https://www.wireshark.org/lists/wireshark-dev/200909/msg00...
ZerBea General Talk 4 5,133 03-21-2018, 02:23 PM
    Thread: hcxpcaptool - output possible WPA/WPA2 plainmasterkey list
Post: RE: hcxpcaptool - output possible WPA/WPA2 plainma...

If you have a PMK and an ESSID, you can try to retrieve the PSK using hashmode 12000. Read more here: https://hashcat.net/forum/thread-6661-post-35843.html#pid35843
ZerBea General Talk 1 4,240 08-07-2018, 01:20 AM
    Thread: i cant convert a WPA / WPA2 pcap
Post: RE: i cant convert a WPA / WPA2 pcap

and if you really need to clean up your cap file: tshark is your friend for output format pcap (cap2hccapx understand this): tshark -r raw.cap -R "(wlan.fc.type_subtype == 0x00 || wlan.fc.type_sub...
ZerBea General Talk 3 2,365 01-20-2019, 09:09 PM
    Thread: WPA/WPA2 PMK mode (2501)
Post: RE: WPA/WPA2 PMK mode (2501)

wlangenpmkocl is the choice to precalculate PMKs for hashcat: $ wlangenpmkocl -h wlangenpmkocl 4.0.1 (C) 2018 ZeroBeat usage: wlangenpmkocl options: -e : input single essid (networkname:...
ZerBea General Talk 20 19,650 03-02-2018, 02:23 PM
    Thread: WPA/WPA2 PMK mode (2501)
Post: RE: WPA/WPA2 PMK mode (2501)

wlangenpmkocl use only one GPU each task. If you have 2 GPUs, you can calculate 2 different(!) PMK lists at the same time (or two parts of the same list - you need to split your word list into 2 parts...
ZerBea General Talk 20 19,650 03-04-2018, 07:30 PM
    Thread: WPA/WPA2 PMK mode (2501)
Post: RE: WPA/WPA2 PMK mode (2501)

And Again: If you think, 2501 is slow, you're doing something really, really wrong: Session..........: hashcat Status...........: Running Hash.Type........: WPA/WPA2 PMK Hash.Target......: archi...
ZerBea General Talk 20 19,650 03-05-2018, 11:02 AM
    Thread: WPA3 Dragonblood Vulnerabilities Disclosure
Post: RE: WPA3 Dragonblood Vulnerabilities Disclosure

Yes, very good and interesting analysis of some WPA3 flaws. Unfortunately the side channel attack requires at least unprivileged access to the victim (dragonblood.pdf: 7.2 Attack Scenario). In other w...
ZerBea General Talk 5 3,482 04-17-2019, 08:53 PM
    Thread: WPA3 Dragonblood Vulnerabilities Disclosure
Post: RE: WPA3 Dragonblood Vulnerabilities Disclosure

Yes, wpa_supplicant and hostapd are amazing open source tools. I really love them both and they are an integral part of my test environment to improve hcxdumptool.
ZerBea General Talk 5 3,482 04-20-2019, 10:11 AM
    Thread: Determine if PKMID is dynamic?
Post: RE: Determine if PKMID is dynamic?

To determine if PKMID is dynamic (EAP Authentication Key Management [AKM] defined) just check the RSN-IE field in beacon, (re)associationrequest or EAPOL M2 or the Key Descriptor Version field in EAPO...
ZerBea General Talk 5 2,369 08-15-2019, 10:08 AM
    Thread: PMKID
Post: RE: PMKID

It is mandatory to request the PMKID from an access point (EAPOL M1) or to retrieve it from a client (reassociation request).
ZerBea General Talk 2 1,505 10-04-2019, 05:14 PM
    Thread: Handshake timestamps do not match packets no.
Post: RE: Handshake timestamps do not match packets no.

You're missing nothing. Aircrack is running into several issues: https://github.com/aircrack-ng/aircrack-ng/issues/2067 https://github.com/aircrack-ng/aircrack-ng/issues/1958 and the complete hands...
ZerBea General Talk 3 1,472 12-15-2019, 06:18 PM