Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post Author Forum Replies [desc] Views Posted
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Hi strike1953. This is another amazing feature of the new hashline: you can use simple bash commands to work on it. e.g. the awk way: Code: -- $ cat test.16800 | awk 'BEGIN { FS = ":" } ; { pr...
ZerBea User Contributions 648 487,212 02-06-2020, 01:44 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Ok, my fault. Didn't noticed that you mean the potfile. That depend on your hascat version. The new potfile format is the result of PBKDF2: Code: -- PMK*ESSID(in HEX)*PSK -- So you have to reca...
ZerBea User Contributions 648 487,212 02-06-2020, 02:56 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

small notice about hcxpcaptool option -I: hcxdumptool is able to request identities from a client (for example the International Mobile Subscriber Identity [IMSI] Number from a mobile phone). Running...
ZerBea User Contributions 648 487,212 02-04-2019, 07:58 AM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Correct: 22000 is 16800 + 2500 So we have to pay the price (PBKDF2) only once. Additional we're leaving binary hccapx format. apt-get update && upgrade sounds Debian based. I don't know anything a...
ZerBea User Contributions 648 487,212 02-06-2020, 09:55 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

tshark can do this really good: $ tshark -r test.pcapng.cap -T fields -e wps.device_name -e wps.serial_number or (inclusive transmitter address and ESSID): $ tshark -r test.pcapng.cap -T fields -e ...
ZerBea User Contributions 648 487,212 02-11-2020, 08:01 AM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

According to hashcat, hcxdumptool and hcxtools moved to v5.1.0 hcxdumptool: several on big endian fixes (reported to run on OpenWRT) improved channel sitching (detect driver capabilities and skip...
ZerBea User Contributions 648 487,212 12-05-2018, 11:42 AM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Hi ciccio17. According to the documentation of the standard, the length of an SSID should be a maximum of 32 characters (32 octets, normally ASCII letters and digits, though the standard itself doesn...
ZerBea User Contributions 648 487,212 03-22-2019, 10:02 AM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

That depend on the environment variables of your system. $ getconf ARG_MAX 2097152 I haven't tested it exactly , because I have not so much entries. BTW: It is allowed to use BPFC and filterm...
ZerBea User Contributions 648 487,212 03-18-2020, 11:09 AM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

24h is good, but you should do that on different days and or different month, too. Let me say a few words about hcx-suite: The suite is designed as an analysis suite. All attack vectors run on raw...
ZerBea User Contributions 648 487,212 04-10-2019, 11:55 AM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

You can retrieve a PSK or a PMK only from a weak client. Therefore you must run hcxdumptool over a long time against your penetration target. We can not distinguish between an ESSID, a damaged ESSID,...
ZerBea User Contributions 648 487,212 04-10-2019, 09:51 AM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Hi strike1953. 2 ways: less strict: add MAC_AP to filterlist.txt hcxdumptool --filterlist_ap=filterlist.txt --filtermode=2 ... strict: create bpfc Code: -- $ hcxdumptool -m $ tcpdump -i w...
ZerBea User Contributions 648 487,212 04-07-2020, 08:11 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

-E, -I and -U collecting data from the WLAN traffic and store them as ASCII text files. The idea is to use this lists as wordlists for hashcat. For example, if a user confused something when he types...
ZerBea User Contributions 648 487,212 06-02-2019, 04:59 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Great. It will take a while until you build up your environment / database, but it's worth it. The more clients, the better your lists. Most of the tools feeding https://wpa-sec.stanev.org/ with dat...
ZerBea User Contributions 648 487,212 06-02-2019, 11:58 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Running hcxpcaptool to convert EAPOL (-o) and PMKID (-k or -z) is fine. The content of -E is very interesting, because we can find several passwords (PSK) inside. You should know, that hcxdumptool...
ZerBea User Contributions 648 487,212 06-04-2019, 08:18 AM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Difference between the two methods: filtermode: all CLIENTs handled (inclusive the ones running MAC randomization) bpfc: limited to CLIENTs connected to the AP. you will receive a warning (hcxpca...
ZerBea User Contributions 648 487,212 04-08-2020, 08:07 AM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Nice to hear that. Thanks.
ZerBea User Contributions 648 487,212 05-12-2020, 12:33 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Very well observed. We don't want to flood the terminal with duplicated messages. So every combination AP - ESSID is only displayed once on first occurrence. Some CLIENTs randomize their MACs - that...
ZerBea User Contributions 648 487,212 05-19-2020, 07:54 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

hcxpcaptool doing hexify in the same way like hashcat. If we have non ASCII characters inside the traffic, we do a conversion to HEX-ASCII, too. hashcat understand this and will try this values as PSK...
ZerBea User Contributions 648 487,212 06-04-2019, 06:03 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

You should do both (convert to .2500 and .16800) and run -E and -I list on them. But, yes, it make more sense to run -E and -I against .2500 It also depends on what you want. Let's run through the...
ZerBea User Contributions 648 487,212 06-04-2019, 08:15 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

hcxpsktool is a powerful tool in combination with hashcat. To improve speed on large hash files, it should be wrapped by a script: hash mode 2500: wlanhcx2ssid -i "$HOME/.....path_to your hashfile...
ZerBea User Contributions 648 487,212 06-05-2019, 09:39 AM