Search Results
|
Post
[asc]
|
Author |
Forum |
Replies |
Views |
Posted |
|
|
Thread: Indirect signs of PSK being changed
Post: RE: Indirect signs of PSK being changed
If the old PSK is known, hcxdumptool --weakcandidate will do that. No alert == PSK changed.
If the old PSK is known, you can use hcxpcapngtool --all option to identify PSK changes.
If ESSID and PSK ... |
|
ZerBea |
General Talk
|
2 |
809 |
04-04-2020, 08:18 AM |
|
|
Thread: i cant convert a WPA / WPA2 pcap
Post: RE: i cant convert a WPA / WPA2 pcap
and if you really need to clean up your cap file: tshark is your friend
for output format pcap (cap2hccapx understand this):
tshark -r raw.cap -R "(wlan.fc.type_subtype == 0x00 || wlan.fc.type_sub... |
|
ZerBea |
General Talk
|
3 |
2,373 |
01-20-2019, 09:09 PM |
|
|
Thread: How to view SSID of cracked PMKID (16800) PCAP?
Post: RE: How to view SSID of cracked PMKID (16800) PCAP...
Are you running an older version of hashcat?
$ hashcat -V
v5.1.0-1569-g74c1bf81+
potfile: PMK * ESSID : PSK
Code:
--
5b13d4babb3714ccc62c9f71864bc984efd6a55f237c7a87fc2151e1ca658a9d*ed4871624... |
|
ZerBea |
hashcat
|
6 |
2,256 |
01-12-2020, 12:07 PM |
|
|
Thread: How to view SSID of cracked PMKID (16800) PCAP?
Post: RE: How to view SSID of cracked PMKID (16800) PCAP...
And some of this characters will destroy your terminal. This is especially the case if escape sequences are in use! So it is definitely a good idea to hexify them
Examples:
https://wpa-sec.stanev.... |
|
ZerBea |
hashcat
|
6 |
2,256 |
04-01-2020, 03:38 PM |
|
|
Thread: How to encrypt password with wpa2?
Post: RE: How to encrypt password with wpa2?
Take a look at hcxtools and hcxkeys. The suite contains various converters (except converters which are able to flood online hashcrackers with fake hashes). If you would like to learn how it (PBKDF2) ... |
|
ZerBea |
hashcat
|
9 |
3,128 |
08-15-2019, 10:30 AM |
|
|
Thread: How can i get hash from a cap file?
Post: RE: How can i get hash from a cap file?
1)
depending on your hashcat version and hash mode it is either a PMKID or a MIC or a MD5_64 (ancient versions of hashcat).
The posted line is not the raw hash. Instead it is the result of hashcat.
... |
|
ZerBea |
hashcat
|
1 |
873 |
03-23-2020, 07:14 PM |
|
|
Thread: Help with hashcat infrastructure
Post: RE: Help with hashcat infrastructure
Try this one:
https://github.com/RealEnder/dwpa |
|
ZerBea |
hashcat
|
2 |
779 |
04-07-2020, 08:50 AM |
|
|
Thread: help with android wpa store
Post: RE: help with android wpa store
Hi ware55.
use hashcat hashmode -m 12000
and read basic information (how-to) here:
https://hashcat.net/forum/thread-6661-post-35846.html#pid35846
In case of an ANDROID hotspot default password... |
|
ZerBea |
hashcat
|
7 |
6,783 |
12-17-2017, 11:28 AM |
|
|
Thread: help with android wpa store
Post: RE: help with android wpa store
Thanks for the additional informations. Now I understand what you mean.
Well, I assume
- you use a SAMSUNG ANDROID device (?)
- you have secure storage activated (?)
- your device is rooted (?)
... |
|
ZerBea |
hashcat
|
7 |
6,783 |
12-17-2017, 05:15 PM |
|
|
Thread: help with android wpa store
Post: RE: help with android wpa store
Hi ware55.
"what can i do?"
Get the Masterkey of your phone and decrypt it.
Use bash openssl and this (decrypted) key to decrypt your WiFi passwords.
But it isn't an easy way and differs in th... |
|
ZerBea |
hashcat
|
7 |
6,783 |
12-18-2017, 09:02 AM |
|
|
Thread: help with android wpa store
Post: RE: help with android wpa store
Hi ware55.
As this depends on your cell phone and your Android Version, it's a question to ask in this forum:
https://forum.xda-developers.com |
|
ZerBea |
hashcat
|
7 |
6,783 |
12-20-2017, 06:26 PM |
|
|
Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...
calculate hashcat's "--nonce-error-corrections" using hcxtools
In some special cases hashcat isn't able to do nonce-error-corrections.
If you use wlanhcxinfo option -a -A to get the required i... |
|
ZerBea |
User Contributions
|
648 |
487,246 |
09-20-2017, 05:40 PM |
|
|
Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...
Fixed that issue with commit:
https://github.com/ZerBea/hcxtools/commit/5c2c73010e6d1cabc502961fbb43307ebee1373c
The function to detect broken ESSIDs didn't work as expected and removed more ESSIDs ... |
|
ZerBea |
User Contributions
|
648 |
487,246 |
03-20-2019, 09:48 AM |
|
|
Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...
Well, let's see how it works.
How about hcxkeys. Are you able to compile them? |
|
ZerBea |
User Contributions
|
648 |
487,246 |
07-22-2017, 08:03 PM |
|
|
Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...
Hi.
This is only the first fatal error you got. There will be much more...
You will have to find a replacement for linux iwlib.
The Apple Developer Connection website has a lot of articles which... |
|
ZerBea |
User Contributions
|
648 |
487,246 |
07-22-2017, 09:36 AM |
|
|
Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...
basic tutorial about the features to capture passwords from wlantraffic
1.
Choose a place where you do expect to receive many, many clients.
run wlandump-ng or wlanresponse for a while (one or mo... |
|
ZerBea |
User Contributions
|
648 |
487,246 |
07-22-2017, 10:07 AM |
|
|
Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...
We are not able to crack all hashes because we used the default options of wlancap2hcx:
-i : enable id check (default: disabled)
: default: disabled - you will get more ... |
|
ZerBea |
User Contributions
|
648 |
487,246 |
07-21-2017, 05:52 PM |
|
|
Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...
3.
run hashcat on hash-mode 4800 using the wordlist
$ hashcat -m 4800 --potfile-path=hc4800.pot hashes4800 wordlist
hashcat (v3.6.0-247-g8f2cbb26) starting...
Session..........: hashcat
Status.... |
|
ZerBea |
User Contributions
|
648 |
487,246 |
07-21-2017, 05:48 PM |
|
|
Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...
4.
now run hashcat on hash-mode 5500 using the wordlist
$ hashcat -m 5500 --potfile-path=hc5500.pot hashes5500 wordlist
hashcat (v3.6.0-247-g8f2cbb26) starting...
Session..........: hashcat
Sta... |
|
ZerBea |
User Contributions
|
648 |
487,246 |
07-21-2017, 05:50 PM |
|
|
Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...
Well, that's allready implemented in wlandump-ng
wlandump-ng -i -o test.cap -c 1 -t 60 -d 100 -D 10 -m 512 -b -r -s 20
and wlanresponse
wlanresponse -i -o test.cap -b -t 3
and much more... |
|
ZerBea |
User Contributions
|
648 |
487,246 |
06-23-2017, 11:15 PM |