Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post [desc] Author Forum Replies Views Posted
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

That is another amazing feature. $ hcxpcapngtool -o test.22000 -E wordlist test.pcap $ hashcat -m 22000 test.22000 wordlist hcxdumptool attack vector against weak client, converted to pcap by ts...
ZerBea User Contributions 648 487,246 02-06-2020, 01:57 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Ok, my fault. Didn't noticed that you mean the potfile. That depend on your hascat version. The new potfile format is the result of PBKDF2: Code: -- PMK*ESSID(in HEX)*PSK -- So you have to reca...
ZerBea User Contributions 648 487,246 02-06-2020, 02:56 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Now, I'm a little bit confused: Hello ZerBea, how to convert potfile 16800 and hccapx to 22000 mode. Do you want to convert your 5.1.0 potfile format to new potfile format? $ hcxhashcattool -p ol...
ZerBea User Contributions 648 487,246 02-06-2020, 03:28 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Correct: 22000 is 16800 + 2500 So we have to pay the price (PBKDF2) only once. Additional we're leaving binary hccapx format. apt-get update && upgrade sounds Debian based. I don't know anything a...
ZerBea User Contributions 648 487,246 02-06-2020, 09:55 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

The TP-LINK Archer T2UH is working out of the box running kernel >= 4.19 and there are no additional driver necessary. $ lsusb ID 148f:761a Ralink Technology, Corp. MT7610U ("Archer T2U" 2.4G+5G W...
ZerBea User Contributions 648 487,246 02-08-2020, 12:56 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

linux-firmware installed? Files list for linux-firmware: usr/lib/firmware/mediatek/ usr/lib/firmware/mediatek/mt7610e.bin usr/lib/firmware/mediatek/mt7610u.bin usr/lib/firmware/mediatek/mt7615_...
ZerBea User Contributions 648 487,246 02-08-2020, 02:55 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

This information is only available in an original(!) and uncleaned(!) dump file (cap/pcap/pcapng format). A single BEACON and a single M1 (with PMKID) or a single message pair (M1M2, M2M3, M3M4 not ...
ZerBea User Contributions 648 487,246 02-10-2020, 04:15 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

tshark can do this really good: $ tshark -r test.pcapng.cap -T fields -e wps.device_name -e wps.serial_number or (inclusive transmitter address and ESSID): $ tshark -r test.pcapng.cap -T fields -e ...
ZerBea User Contributions 648 487,246 02-11-2020, 08:01 AM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

We are using a bitmask: Code: -- --enable_status= : enable real-time display (waterfall) some messages ​​are shown only once at the first occur...
ZerBea User Contributions 648 487,246 02-11-2020, 02:17 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

I'll do my very best. BTW: Feedback appreciated regarding this commit: https://github.com/ZerBea/hcxdumptool/commit/6c98258c437b205810fd496d37495e2d48e02cc5 Target: AP with activated Managem...
ZerBea User Contributions 648 487,246 02-12-2020, 01:25 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

There are no(!) errors: INFO ERROR:0 INCOMING:5831 OUTGOING:3445 PMKID:21 MP:1 GPS:0 RINGBUFFER:17 INFO ERROR:0 that means no device ERROR INCOMING:5831 received packets OUTGOING:3445 transmitte...
ZerBea User Contributions 648 487,246 02-15-2020, 09:25 AM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Hi ciccio17. Thanks, I'm fine. You too? This is my test environment: Arch Linux x86 (archlinux-2020.02.01-x86_64) hcxdumptool, hcxtools, hashcat, JtR $ uname -r 5.5.5-arch1-1 Arch Linux Arm (...
ZerBea User Contributions 648 487,246 02-23-2020, 11:06 AM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

The format of a 22000 hashline is: Code: -- SIGNATURE*TYPE*PMKID/MIC*MACAP*MACSTA*ESSID*ANONCE*EAPOL*MESSAGEPAIR     SIGNATURE = "WPA"     TYPE = 01 for PMKID, 02 for EAPOL, others to foll...
ZerBea User Contributions 648 487,246 03-15-2020, 11:51 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Yes, you are right. The BPF is a nice and fast kernel feature to filter out unwanted packets. You can combine everything (MAC_AP, MAC_CLIENT, rx branch, tx branch). The best way to use BPFC is to p...
ZerBea User Contributions 648 487,246 03-17-2020, 11:13 AM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

That depend on the environment variables of your system. $ getconf ARG_MAX 2097152 I haven't tested it exactly , because I have not so much entries. BTW: It is allowed to use BPFC and filterm...
ZerBea User Contributions 648 487,246 03-18-2020, 11:09 AM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

hcxhashtool will do the job: get example hash (22000) from here: https://hashcat.net/wiki/doku.php?id=example_hashes and run hcxhashtool to retrieve information Code: -- $ hcxhashtool -i ex...
ZerBea User Contributions 648 487,246 03-27-2020, 07:41 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

can be done by bash scripts, too. Quick and dirty solution: Code: -- #!/bin/bash while read -r line; do printf $line | awk 'BEGIN { FS = "*" } ; { printf $4 ":" }' printf $line | awk '...
ZerBea User Contributions 648 487,246 03-27-2020, 09:53 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Hi strike1953. 2 ways: less strict: add MAC_AP to filterlist.txt hcxdumptool --filterlist_ap=filterlist.txt --filtermode=2 ... strict: create bpfc Code: -- $ hcxdumptool -m $ tcpdump -i w...
ZerBea User Contributions 648 487,246 04-07-2020, 08:11 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Difference between the two methods: filtermode: all CLIENTs handled (inclusive the ones running MAC randomization) bpfc: limited to CLIENTs connected to the AP. you will receive a warning (hcxpca...
ZerBea User Contributions 648 487,246 04-08-2020, 08:07 AM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Nice to hear that. Thanks.
ZerBea User Contributions 648 487,246 05-12-2020, 12:33 PM