Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post Author Forum [desc] Replies Views Posted
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

I use this tool to convert hccapx back to cap, but it was sometimes unsuccessful. So this is the reason. Thanks.
freeroute User Contributions 648 487,327 08-17-2017, 09:05 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Thanks the info about hcxtools and "cleaned caps", ZerBea. It was very useful.
freeroute User Contributions 648 487,327 09-14-2017, 08:40 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

systemctl network-manager stop ifconfig wlan0 down iwconfig wlan0 mode monitor ifconfig wlan0 up systemctl network-manager start
freeroute User Contributions 648 487,327 10-25-2017, 05:29 AM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Great. I will test it today. Thank you.
freeroute User Contributions 648 487,327 11-21-2017, 07:11 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Thanks the update. Going to test....
freeroute User Contributions 648 487,327 07-25-2018, 09:06 PM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

Could you post: "ls -lh" Did you try "cat test.16800"
freeroute User Contributions 187 1,293,334 09-28-2018, 02:16 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Hi kiara, Your question has been answered: https://forum.hashkiller.co.uk/topic-view.aspx?t=21036&m=189214#189214
freeroute User Contributions 648 487,327 09-29-2018, 02:48 PM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

So your command was: "hcxpcaptool -z test.16800 test.pcapng" It save only PMKID hashes to the file "test.16800." You can try to find passwords with hashcat: "hashcat -O -m 16800 -a 0 test.16800 wo...
freeroute User Contributions 187 1,293,334 09-28-2018, 06:05 PM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

pineapplepride Wrote: (10-13-2018, 01:03 PM) -- Hi everyone, I've tried doing this and when I enter hcxdumptool -o test.pcapng -i wlan0 --enable_status=3 I get interface is not up faile...
freeroute User Contributions 187 1,293,334 10-13-2018, 01:29 PM