Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post Author [asc] Forum Replies Views Posted
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

To answer the question we need more informations: Which tools do you use for capturing, conversation and cracking? How is the commandline of the tools? Which result do yo expect (exactly)? Which r...
ZerBea User Contributions 187 1,293,338 08-31-2018, 09:59 AM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Hi Mem5. Yes, hcxdumptool sends a few deauthentication messages. That's true. But hcxdumptool also sends a disassociation after it has received an EAPOL 4/4 (M4) with reason code: WLAN_REASON_DISASS...
ZerBea User Contributions 648 487,343 08-31-2018, 12:07 PM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

$ hcxpcaptool -z hash.16800 -E wordlist -I identitylist -U usernamelist *.pcap Works on all pcaps, but do not expect good results if - the pcaps are cleaned - the pcap are merged and contains ESS...
ZerBea User Contributions 187 1,293,338 09-01-2018, 03:31 PM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

Hi wakawaka We can control the transmission branch, because we send only a few packets. But we are not able to control the receiving branch. If we are in range of hundreds of access points and hundr...
ZerBea User Contributions 187 1,293,338 09-02-2018, 09:44 AM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

As diegodieguex noticed, that function is allready in hcxtools (whoismac) implemented. hcxpcaptool is a conversion tool, only. It will show basic informations about the capture file. But I think about...
ZerBea User Contributions 187 1,293,338 09-03-2018, 06:19 PM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

Hi slyexe. Do you you use the latest commit? I did a complete refactoring. The Raspberry PI A+, B+ is able to handle 4096 access points and/or 4096 clients simultaneously in a very fast way. "This t...
ZerBea User Contributions 187 1,293,338 09-05-2018, 10:13 AM
    Thread: hcdumptool + airodump-ng auto script
Post: RE: hcdumptool + airodump-ng auto script

Why do you change the mac_address, every 60 seconds? There is no need to do this. hcxdumptool use it's own random generated mac_address_space and will ignore your changes. You only waste CPU time. ...
ZerBea User Contributions 1 3,757 09-07-2018, 02:40 PM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

Hi Superninja wlan0mon is a typical  logical  interface type, created by airmon-ng for broadcom devices. Do you use a broadcom interface? read more here: "You are using the Broadcom STA (wl) off...
ZerBea User Contributions 187 1,293,338 09-18-2018, 06:37 PM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

Hi marcou3000. Mem5 gave you a good advice and I recommend to follow his advice! hashcat -m 16800 -w 3 82445.16800 -a 3 ?l?l?l?l?l?lt! should do the job It's also important to check your atta...
ZerBea User Contributions 187 1,293,338 09-21-2018, 11:29 AM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

Hi marcou3000. There can be different reasons: 1) To much power consumption of an USB high gain adapter (for example AWUS036NH connected to an USP port of a Raspberry PI) - in that case reduce power...
ZerBea User Contributions 187 1,293,338 09-22-2018, 10:27 AM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

From the WikiDevi: Supported modes: STA (Station) mode: supported IBSS (Ad-Hoc) mode: supported AP (Master) mode: supported Mesh (802.11s) mode: supported P2P mode: supported Monitor mode: su...
ZerBea User Contributions 187 1,293,338 09-22-2018, 06:31 PM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

Read more here: https://wikidevi.com/wiki/Rtl8xxxu Supported modes STA (Station) mode: supported IBSS (Ad-Hoc) mode: unknown AP (Master) mode: unknown Mesh (802.11s) mode: unknown P2P mode: unk...
ZerBea User Contributions 187 1,293,338 09-23-2018, 11:47 AM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

hcxdumptool update: added GPSD support (stored as comment in pcapng file) --use_gpsd : use GPSD to retrieve position add latitude, lon...
ZerBea User Contributions 648 487,343 09-27-2018, 09:39 AM
    Thread: WPA/WPA2 batch processing
Post: RE: WPA/WPA2 batch processing

Working on hashfile.16800 is easy to handle (much easier than working on hccapx files), as it is a txt file. That means, every bash command is working on that file. For example: get all ESSIDs with ...
ZerBea hashcat 8 5,357 09-27-2018, 10:58 AM
    Thread: WPA/WPA2 batch processing
Post: RE: WPA/WPA2 batch processing

Ok, now I know what you mean with "batch processing". That is aircrack-ng and/or pyrit style. hashcats provides this feature with hashmode 2501 (for hccapx) and 16801 for (PMKID). In both cases you ...
ZerBea hashcat 8 5,357 09-27-2018, 03:15 PM
    Thread: WPA/WPA2 batch processing
Post: RE: WPA/WPA2 batch processing

Great, 99% of your workflow is ok. A valid PMK file includes only PMKs: 181ad8169bf942af7d05a3cbd4f200f5f958ea8db4b5a768e17c716a30f61ff5 d99893b4593b3abc4c1179bd70c6244072ae4521047d4c449ecf90e8b2...
ZerBea hashcat 8 5,357 09-27-2018, 05:21 PM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

"file or directory not found" means that there is no file test.pcapng in that directory. Just do a $ ls to see what files are present.
ZerBea User Contributions 187 1,293,338 09-27-2018, 05:52 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

With the latest update of hcxtools, hcxpcaptool is able to detect a GPS track from hcxpdumptool and convert this track to GPX format (for example accepted by Viking and GPSBabel): $ hcxpcaptool -h -...
ZerBea User Contributions 648 487,343 09-29-2018, 06:27 PM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

From this commit on: https://github.com/ZerBea/hcxdumptool/commit/6b006e022291562b9706f408e01ba2904297846f hcxdumptool will set the interface to monitor mode. That means iw, ip, iwconfig and ifconf...
ZerBea User Contributions 187 1,293,338 09-30-2018, 05:03 PM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

@Superninja It is not a good idea to copy hcxtools source and hcxdumptool source into the same directory. Also it is not a good idea to use this directory as your working directory. If you are a be...
ZerBea User Contributions 187 1,293,338 09-30-2018, 05:09 PM