hashcat Forum
hcxtools - solution for capturing wlan traffic and conversion to hashcat formats - Printable Version

+- hashcat Forum (https://hashcat.net/forum)
+-- Forum: Misc (https://hashcat.net/forum/forum-15.html)
+--- Forum: User Contributions (https://hashcat.net/forum/forum-25.html)
+--- Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats (/thread-6661.html)



RE: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats - ZerBea - 03-20-2018

Every adapter which use rtl8812au driver is supported (for example: Edimax AC600 USB).
There is no benefit using a dual band adapter. hcxdumptool attacks a 5GHz client on 2.4GHz if the he has enabled 2.4GHz.


RE: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats - baba - 03-20-2018

hai to all

i have cap file can i know ??? how to i want to crack hcxtools to PMK????
my hardware HD 7970


RE: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats - ZerBea - 03-21-2018

Hi baba.
Read this: https://hashcat.net/forum/thread-7337.html
and this: https://hashcat.net/forum/thread-6661-post-37219.html#pid37219

But it will not lead you to the desired result.
This hashmode is only usefull for analysts or to verify allready cracked networks (in an extreme fast way).


RE: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats - baba - 03-21-2018

(03-21-2018, 12:14 AM)ZerBea Wrote: Hi baba.
Read this: https://hashcat.net/forum/thread-7337.html
and this: https://hashcat.net/forum/thread-6661-post-37219.html#pid37219

But it will not lead you to the desired result.
This hashmode is only usefull for analysts or to verify allready cracked networks (in an extreme fast way).

Thanks But i need one more fever. 
For Exe - This is my tarcket ( BSSID - XX:XX:XXBig GrinC:12:B1)  (Essid - DC:12:B1 ) so how to i want to do command???
please. & more one qu  - hcxtools support AMD HD7970???? 


RE: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats - ZerBea - 03-21-2018

Well, baba.
There is no single command to do this. You need more than one command:
1) convert your cap to hccapx
2) calculate PMK list for that ESSID using your favourite wordlist: wlangenpmkocl -e "DC:12:B1" -i wordlist -a pmklist
3) run hashcat: hashcat -m 2501 test.hccapx pmklist

If you speak Spanish, you can read more here:
http://arg-wireless.com.ar/index.php?PHPSESSID=3db33t6btmjt6ose3gkbuscia4&topic=1927.0


RE: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats - baba - 03-21-2018

(03-21-2018, 09:05 AM)ZerBea Wrote: Well, baba.
There is no single command to do this. You need more than one command:
1) convert your cap to hccapx
2) calculate PMK list for that ESSID using your favourite wordlist: wlangenpmkocl -e "DC:12:B1" -i wordlist -a pmklist
3) run hashcat: hashcat -m 2501 test.hccapx pmklist

If you speak Spanish, you can read more here:
http://arg-wireless.com.ar/index.php?PHPSESSID=3db33t6btmjt6ose3gkbuscia4&topic=1927.0

Really Thanks a lot. 
but   favourite wordlist??? we want to put word list??? with out word-list impossible???  to attack PMK?? sorry


RE: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats - ZerBea - 03-21-2018

Correct. You need an ESSID and a wordlist to calculate a PMK. Or you captured a PMK from WLAN traffic.
Otherwise it is not possible to use hashmode -m 2501.


RE: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats - baba - 03-22-2018

(03-21-2018, 11:29 PM)ZerBea Wrote: Correct. You need an ESSID and a wordlist to calculate a PMK. Or you captured a PMK from WLAN traffic.
Otherwise it is not possible to use hashmode -m 2501.

 captured a PMK from WLAN traffic how to ??? do?? 


RE: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats - ZerBea - 03-22-2018

Run wlandump-ng or hcxdumptool for some days. With a little luck, a PSK or a PMK is inside the captured file.
Read this complete thread. Everything is explained inside (including examples).

But why do you need a PMK? A PMK is useless for you!


RE: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats - baba - 03-22-2018

(03-22-2018, 08:43 AM)ZerBea Wrote: Run wlandump-ng or hcxdumptool for some days. With a little luck, a PSK or a PMK is inside the captured file.
Read this complete thread. Everything is explained inside (including examples).

But why do you need a PMK? A PMK is useless for you!

i am so sad