Search Results
|
Post |
Author |
Forum
[asc]
|
Replies |
Views |
Posted |
|
|
Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...
To answer your question - that will help you:
https://raspberrypi.stackexchange.com/questions/85599/how-to-start-stop-wpa-supplicant-on-default-raspbian
BTW:
"Newbie distros" came pre-configured... |
|
ZerBea |
User Contributions
|
648 |
487,343 |
06-15-2019, 09:39 AM |
|
|
Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...
prefix-out is designed to keep the command line small, if you decided to choose all options.
Instead of running
$ hcxpcaptool -E list1 -I list2 -U list3 -o test.hccapx -k test.16800 ..... *.pcapng
... |
|
ZerBea |
User Contributions
|
648 |
487,343 |
06-27-2019, 09:44 AM |
|
|
Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...
GPS output is not included in --prefix-out because it depend on hcxdumptool.
In other words:
You must run hcxdumptool with connected GPS receiver and option --use_gpsd
--use_gpsd ... |
|
ZerBea |
User Contributions
|
648 |
487,343 |
06-27-2019, 04:11 PM |
|
|
Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...
It looks like there are some driver issues:
https://github.com/aircrack-ng/rtl8812au/issues/387
https://github.com/aircrack-ng/rtl8812au/issues/380
https://github.com/aircrack-ng/rtl8812au/is... |
|
ZerBea |
User Contributions
|
648 |
487,343 |
07-01-2019, 12:08 PM |
|
|
Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...
Is the TP-Link T2UH working without conflicts?
Unfortunately not:
https://github.com/openwrt/mt76/issues/216#issuecomment-500999516
but it is on its way to be fixed and it is an official kernel dri... |
|
ZerBea |
User Contributions
|
648 |
487,343 |
07-02-2019, 08:52 AM |
|
|
Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...
Both scripts are very simple. They are part of the environment to clean up the database in a fast way. Therefore I use the PMKs from the potfile as rainbowtable:
cut -c -64 hashcat.archiv.pmk >> $HOM... |
|
ZerBea |
User Contributions
|
648 |
487,343 |
07-09-2019, 11:40 PM |
|
|
Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...
hashcat changed potfile format and out file format on 2500 and 16800. Both hashmodes now using the same potfile format and the same outfile format. For example:
hashcat -m 16800 --remove --potfile-pat... |
|
ZerBea |
User Contributions
|
648 |
487,343 |
07-09-2019, 09:08 AM |
|
|
Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...
By latest commit, I added several new attack modes to hcxdumptool:
--disable_internal_beacons : do not transmit beacons using received ESSIDs
... |
|
ZerBea |
User Contributions
|
648 |
487,343 |
09-18-2019, 02:04 PM |
|
|
Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...
Looks like the interface wasn't set complete to monitor mode and / or packet injection isn't working like expected.
You can test packet injection running:
$ hcxpcaptool -i wlan1 --do_rcascan
-do_rc... |
|
ZerBea |
User Contributions
|
648 |
487,343 |
09-18-2019, 10:41 PM |
|
|
Thread: Empty PMKID file generated by hcxpcaptool
Post: RE: Empty PMKID file generated by hcxpcaptool
No, you're not offtopic.
It is a well known bettercap issue, that should be fixed, now:
https://github.com/bettercap/bettercap/issues/592
Short explanation:
bettercap didn't store ESSID informat... |
|
ZerBea |
User Contributions
|
3 |
3,104 |
09-19-2019, 08:15 AM |
|
|
Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...
Maybe dmesg will give us an answer. Here is an example for an EDIMAX EW-7711UAN (mt7601u)
ID 7392:7710 Edimax Technology Co., Ltd Edimax Wi-Fi
[ 2592.678152] mt7601u 1-1:1.0: ASIC revision: 760100... |
|
ZerBea |
User Contributions
|
648 |
487,343 |
09-19-2019, 08:30 AM |
|
|
Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...
Now I plugged in the same device into an USB 3.0 port and was hit by the kernel xhci issue in a very hard way:
[ 4651.606170] mt7601u 1-1:1.0: rx urb failed: -71
[ 4651.606203] mt7601u 1-1:1.0: rx u... |
|
ZerBea |
User Contributions
|
648 |
487,343 |
09-19-2019, 09:02 AM |
|
|
Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...
Normally we wait up to 2 minutes to get a GPX fix. If we didn't get it, we deactivate GPS.
EDIT:
I pushed another update. Now we leave the GPS fix loop if we didn't receive a GPRMC sentence within... |
|
ZerBea |
User Contributions
|
648 |
487,343 |
10-31-2019, 11:22 AM |
|
|
Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...
Please try hcxdumptool v6.0.0 in combination with latest git head hcxpcapngtool.
hcxdumptool GPS options:
--use_gps_device= : use GPS device
... |
|
ZerBea |
User Contributions
|
648 |
487,343 |
12-27-2019, 08:13 PM |
|
|
Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...
Tested your example and it is working like a charm. The hccap file is ok!
This is the chain:
Step 1 convert hccap to hccapx (I'm not able to run ancient versions of programs, here)
$ wlanhc2hcx... |
|
ZerBea |
User Contributions
|
648 |
487,343 |
01-07-2020, 11:10 AM |
|
|
Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...
I suggest you to use latest hcxpcapngtool. It doesn't make nonce-error-corrections and provide only basic functions for conversion to old formats.
Pay attention: The cap file is synthetic and doesn... |
|
ZerBea |
User Contributions
|
648 |
487,343 |
01-07-2020, 11:40 AM |
|
|
Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...
hcxhashtool: added hccap output
All filteroptions (except essid groups - old hascat doesn't support reuse PBKDF2) are working on hccap, now.
workflow:
hcxdumptool (-o x.pcapng) -> hcxpcapngtool (... |
|
ZerBea |
User Contributions
|
648 |
487,343 |
01-08-2020, 11:34 AM |
|
|
Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...
Well, K*A*L*I isn't a distribution, which is easy to use. Why do I tell this first? Because of this error message:
"could not create dumpfile Dump/wifidump_2020_01_08.pcapng"
You simply haven't wr... |
|
ZerBea |
User Contributions
|
648 |
487,343 |
01-08-2020, 10:01 AM |
|
|
Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...
This are the available options. If there is need for more, please let me know.
Decided to add filter by MAC CLIENT, too, because hcxdumptool is able to request the original MAC of a CLIENT.
Code:... |
|
ZerBea |
User Contributions
|
648 |
487,343 |
01-08-2020, 06:26 PM |
|
|
Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...
"Oh I see I have to chain them."
Yes!
The new has format (2200x) is plain HEX-ASCII. That means you will get a read able hashline (not binary hccap or hccapx).
Depending on the WiFi related filte... |
|
ZerBea |
User Contributions
|
648 |
487,343 |
01-09-2020, 11:38 AM |