Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

ZerBea Wrote: (04-14-2019, 01:46 PM) -- We drop a packet if it doesn't contain a usefull information (deauthentication frames, disassociations frames, ack frames, ...) if it was transmitted twice o...
RashidMalik User Contributions 767 2,098,232 04-14-2019, 04:10 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

hcxdumptool status display INFO: cha=11, rx=1225452, rx(dropped)=47087, tx=6551, powned=47, err=0 Why / when packets are dropped ( rx(dropped)=47087 )? Thanks
RashidMalik User Contributions 767 2,098,232 04-14-2019, 12:41 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

ZerBea hcxdumptool 4.2.0 says powned=4 (after having been running for a while) on its status bar; Is that a spelling mistake? What does it mean? Does it mean it has pawned 4 networks (how)? If yes h...
RashidMalik User Contributions 767 2,098,232 08-06-2018, 10:58 AM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Hello ZerBea Great to see you working hard on making hcxtools one of a kind. You guys have left other similar tools way way behind. Hats off and a bow to your tireless dedication. Q - Regrading hcxp...
RashidMalik User Contributions 767 2,098,232 08-06-2018, 08:47 AM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Hello ZerBea! Hope you are doing great Q1 What does nonce error correction mean? How is it introduced into a capture? Does converting a cap file to hccapx file causes it. What does hasncat do when we...
RashidMalik User Contributions 767 2,098,232 05-22-2018, 09:39 AM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

ZerBea Wrote: (08-18-2017, 01:15 PM) -- weak point analyse (2) Take a look into hashcat.pot.2500 and search for networks using simliar default passwords. Try to figure out how the algo is calc...
RashidMalik User Contributions 767 2,098,232 05-16-2018, 07:54 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Hello ZerBea Really appreciate your posts. They are full of gems and I am going through all your posts gathering those gems. Thanks for all the time you (and your great team) put into writing these p...
RashidMalik User Contributions 767 2,098,232 05-14-2018, 09:45 AM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

What is the advantage of using (wlandump) -l switch with respect to password cracking? I don't enable it, am I missing something important?
RashidMalik User Contributions 767 2,098,232 05-12-2018, 03:15 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Quote: -- There are many, many clear passwords in the captured files -- How does one find/extract these clear passwords (Example commands please!)? Do we need to enable a certain option for wlandump...
RashidMalik User Contributions 767 2,098,232 05-12-2018, 02:43 PM