hashcat Forum

Full Version: Any help With hcxdumptool and hashcat
You're currently viewing a stripped down version of our content. View the full version with proper formatting.
Hi, i get this error with hcxdumptool  when i capture the PMKID.

i capture the PMKID no problem, FOUND PMKID

but when i try to convet the capture file that i -o utput in hcxdumptool

i get this error

EAPOL timout is to low

So i cannot convert the file for hashcat

Any ideas why im getting this error any1

is it a common error with hcxdumptool

thanks for any advice...





i capture with this code.

hcxdumptool -i wlan0mon -o pmkid.pcapng --enable_status=1


get resuts
[08:50:37 - 006] 002417bdb675 -> d8cf9c805f44 [FOUND PMKID]


the convert code i use is as follows after i capture the pmkid

hcxdumptool -E essidlist -I identitulist -U usernamelist -z capturedthis.16800 pmkid.pcapng

then i get the error

EAPOL timeout is low
I would suggest asking this on the hcxtools thread https://hashcat.net/forum/thread-6661.html or even on the github issue page of the 3th party project hxctools https://github.com/zerbea/hcxtools/issues (even though this is more like a bu report/feature request tracker). it's not directly a hashcat problem/question.
(02-27-2019, 10:59 AM)philsmd Wrote: [ -> ]I would suggest asking this on the hcxtools thread https://hashcat.net/forum/thread-6661.html or even on the github issue page of the 3th party project hxctools https://github.com/zerbea/hcxtools/issues (even though this is more like a bu report/feature request tracker). it's not directly a hashcat problem/question.

k thanks..
Did you read the helpmenu of hcxdumptool and hcxpcaptool?
I asked this, because you are running hcxpcaptool options on hcxdumptool!

$ hcxdumptool -i wlan0mon -o pmkid.pcapng --enable_status=1
Do not run hcxdumptool on a monitor interface created by aircrack-ng tools!

$ hcxdumptool -E essidlist -I identitulist -U usernamelist -z capturedthis.16800 pmkid.pcapng
That one is a no go!

To convert use this command:
$ hcxpcaptool -E essidlist -I identitylist -U usernamelist -z capturedthis.16800 pmkid.pcapng

-E is only needed if you assume password is in WLAN traffic
-I, -U is only needed if you're attacking EAP and/or RADIUS


correct chain:
hcxdumptool -> hcxpcaptool -> hashcat
(02-27-2019, 11:27 AM)ZerBea Wrote: [ -> ]Did you read the helpmenu of hcxdumptool and hcxpcaptool?
I asked this, because you are running hcxpcaptool options on hcxdumptool!

$ hcxdumptool -i wlan0mon -o pmkid.pcapng --enable_status=1
Do not run hcxdumptool on a monitor interface created by aircrack-ng tools!

$ hcxdumptool -E essidlist -I identitulist -U usernamelist -z capturedthis.16800 pmkid.pcapng
That one is a no go!

To convert use this command:
$ hcxpcaptool -E essidlist -I identitylist -U usernamelist -z capturedthis.16800 pmkid.pcapng

-E is only needed if you assume password is in WLAN traffic
-I, -U is only needed if you're attacking EAP and/or RADIUS


correct chain:
hcxdumptool -> hcxpcaptool -> hashcat

I see.. i should be using hcxpcaptool for the conversion
ok thanks for the info... if i dont airmon though i get no wlan0

hcxdumptool dont do it for me automatically, il have to see how to monitor with it then.
hcxdumptool set monitor mode, but it doesn't kill all services, which takes access to the device (that is your job). Therefore we use ioctl commands. So if you have a device called wlan0 and the driver is able to handle monitor mode and packet injection, it will set monitor mode on that device.