Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post Author Forum Replies [asc] Views Posted
    Thread: cap to hccapx problem [Zero value timestamps detected]
Post: RE: cap to hccapx problem [Zero value timestamps d...

That isn't a cap2hccapx issue. The timestamps are zeroed in your cap file. Additional you're missing some important frames (authentication, association, undirected proberequest frames). Code: -- ...
ZerBea hashcat 3 1,528 02-11-2020, 02:15 PM
    Thread: cap to hccapx problem [Zero value timestamps detected]
Post: RE: cap to hccapx problem [Zero value timestamps d...

The PMKID attack is described here: https://hashcat.net/forum/thread-7717.html hashmode 22000 is available by git head of hashcat, here: https://github.com/hashcat/hashcat How can i get hashes...
ZerBea hashcat 3 1,528 02-11-2020, 11:13 PM
    Thread: hcxdumptool install problem
Post: RE: hcxdumptool install problem

$ hcxdumptool --help will show you the correct syntax add target AP_MC to filterlist.txt (format 112233445566) replace --filterlist with --filterlist_ap replace --enable_status with --enable_status...
ZerBea hashcat 3 1,506 04-06-2020, 05:50 PM
    Thread: hcxdumptool install problem
Post: RE: hcxdumptool install problem

Do not(!) run airmon-ng! The script (1540 lines to do such a simple thing as setting monitor mode) is designed to be used by aircrack-ng suite and not by hcxdumptool. It will create a virtual monitor ...
ZerBea hashcat 3 1,506 04-07-2020, 08:47 AM
    Thread: Perfomance drops / not a heat problem
Post: RE: Perfomance drops / not a heat problem

That depends on 2 factors: 1. value of nonce-error-corrections 2. number of networks using the same ESSID and is a normal behavior! examples: using nonce-error-corrections 0 on a hccapx fil...
ZerBea hashcat 2 2,803 10-01-2017, 02:18 PM
    Thread: hcxdumptool status
Post: RE: hcxdumptool status

$ hcxdumptool -h --enable_status= : enable status messages bitmask: 1: EAPOL ...
ZerBea hashcat 2 4,728 08-09-2018, 09:30 PM
    Thread: hcxtools "whoismac" command
Post: RE: hcxtools "whoismac" command

whoismac shows VENDOR informations about a given MAC. This can be a single MAC -m : mac (six bytes of mac addr) or : oui (fist three bytes of mac addr) $ whoismac -m 14cc2000...
ZerBea hashcat 2 1,704 02-03-2019, 05:51 PM
    Thread: PMKID
Post: RE: PMKID

It is mandatory to request the PMKID from an access point (EAPOL M1) or to retrieve it from a client (reassociation request).
ZerBea General Talk 2 1,507 10-04-2019, 05:14 PM
    Thread: Exporting hcxdump file by ESSID
Post: RE: Exporting hcxdump file by ESSID

Step one: convert pcapng to hccapx $ hcxpcaptool -o test.hccapx capture.pcpng Step two: get desired hashes $ wlanhcx2ssid -i test.hccapx -E ME should do that, as well as $ hcxessidtool --hccap...
ZerBea hashcat 2 1,277 11-09-2019, 02:14 PM
    Thread: need help with hcx dumptool what am i doing wrong
Post: RE: need help with hcx dumptool what am i doing wr...

In your case: [16:26:17 - 001] 009fa9073914 -> 5c93a20b3897 [FOUND AUTHORIZED HANDSHAKE, EAPOL TIMEOUT 2516] [16:40:15 - 001] 009fa9073914 -> ccfb65942f7e [FOUND AUTHORIZED HANDSHAKE, EAPOL TIMEOUT ...
ZerBea hashcat 2 2,289 11-06-2018, 10:36 AM
    Thread: need help with hcx dumptool what am i doing wrong
Post: RE: need help with hcx dumptool what am i doing wr...

Added new filter mode 3 (filter receiving branch) to hcxdumptool. --filterlist= : mac filter list format: 112233445566 + comment ...
ZerBea hashcat 2 2,289 11-07-2018, 12:18 PM
    Thread: Need help with hashcat
Post: RE: Need help with hashcat

Download latest CUDA (10.2) from here: https://developer.nvidia.com/cuda-downloads or use Arch Linux: $ uname -r 5.5.2-arch1-1 $ pacman -Q | grep nvidia nvidia 440.59-3 nvidia-settings 440....
ZerBea hashcat 2 1,051 02-06-2020, 11:11 AM
    Thread: Indirect signs of PSK being changed
Post: RE: Indirect signs of PSK being changed

If the old PSK is known, hcxdumptool --weakcandidate will do that. No alert == PSK changed. If the old PSK is known, you can use hcxpcapngtool --all option to identify PSK changes. If ESSID and PSK ...
ZerBea General Talk 2 804 04-04-2020, 08:18 AM
    Thread: Help with hashcat infrastructure
Post: RE: Help with hashcat infrastructure

Try this one: https://github.com/RealEnder/dwpa
ZerBea hashcat 2 776 04-07-2020, 08:50 AM
    Thread: hcxpcaptool - output possible WPA/WPA2 plainmasterkey list
Post: RE: hcxpcaptool - output possible WPA/WPA2 plainma...

If you have a PMK and an ESSID, you can try to retrieve the PSK using hashmode 12000. Read more here: https://hashcat.net/forum/thread-6661-post-35843.html#pid35843
ZerBea General Talk 1 4,244 08-07-2018, 01:20 AM
    Thread: Fritzbox and PMKID is possible?
Post: RE: Fritzbox and PMKID is possible?

The Fritzbox isn't vulnerable. You will not receive a PMKID.
ZerBea Hardware 1 1,239 09-22-2019, 07:12 PM
    Thread: hcdumptool + airodump-ng auto script
Post: RE: hcdumptool + airodump-ng auto script

Why do you change the mac_address, every 60 seconds? There is no need to do this. hcxdumptool use it's own random generated mac_address_space and will ignore your changes. You only waste CPU time. ...
ZerBea User Contributions 1 3,753 09-07-2018, 02:40 PM
    Thread: Cannot capture WPA handshake on macOS by any means
Post: RE: Cannot capture WPA handshake on macOS by any m...

This function is extremely limited on proprietary operating systems. Read more here: https://wiki.wireshark.org/CaptureSetup/WLAN Recommendation: Linux and a WiFi adapter whose driver support mo...
ZerBea General Talk 1 1,135 01-25-2020, 09:57 AM
    Thread: Performance Difference PMKID vs HCCAPX?
Post: RE: Performance Difference PMKID vs HCCAPX?

Answered here: https://hashcat.net/forum/thread-8285-post-44996.html#pid44996 On a single hash, you will not see a big difference between: $ time hashcat -m 2500 --quiet test.hccapx wordlist $ t...
ZerBea hashcat 1 1,005 02-12-2020, 10:52 PM
    Thread: How can i get hash from a cap file?
Post: RE: How can i get hash from a cap file?

1) depending on your hashcat version and hash mode it is either a PMKID or a MIC or a MD5_64 (ancient versions of hashcat). The posted line is not the raw hash. Instead it is the result of hashcat. ...
ZerBea hashcat 1 870 03-23-2020, 07:14 PM