Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: [Release] Unified List Manager (ULM)
Post: RE: [Release] Unified List Manager (ULM)

anyone knows an alternative gui based program ?
wakawaka General Talk 10 42,548 05-25-2020, 04:29 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

ZerBea Wrote: (05-19-2020, 07:54 PM) -- Very well observed. We don't want to flood the terminal with duplicated messages. So every combination AP - ESSID is only displayed once on first occurrence. ...
wakawaka User Contributions 767 2,125,549 05-23-2020, 07:51 AM
    Thread: [Bench] GTX 1060 6GB
Post: RE: [Bench] GTX 1060 6GB

nvidia driver version ?
wakawaka Hardware 4 11,550 05-19-2020, 05:35 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Hi Zerbea, have noticed that sometimes proberesponse in terminal output window is not output to probelist past few weeks...but keep forgetting to copy the missing output.....finally did so today. seem...
wakawaka User Contributions 767 2,125,549 05-19-2020, 05:26 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

am using RT3070 & RT3072 adapters with latest update Code: -- PHY    Interface      Driver          Chipset phy0    wlan0          rt2800usb      Ralink Technology, Corp. RT2870/RT3070 phy1    wlan...
wakawaka User Contributions 767 2,125,549 02-15-2020, 08:41 AM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

updated to latest (after not updating 6 months or so) and I notice that when running latest hcxdumptool - there is no more status line at the bottom which states how many handshakes have been captur...
wakawaka User Contributions 767 2,125,549 02-11-2020, 11:44 AM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

@Zerbea have noticed couple of times now that not all probe request/probe response from the live terminal window are exported to probelist using command (hcxpcaptool dump1.pcapng -E probelist). somet...
wakawaka User Contributions 767 2,125,549 03-15-2019, 03:08 AM
    Thread: hashcat v5.0.0
Post: RE: hashcat v5.0.0

great update.., interesting to read the detailed explanation in the post
wakawaka hashcat 11 88,914 10-29-2018, 10:06 AM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

marcou3000 Wrote: (09-22-2018, 01:49 AM) -- Hi ZerBea, I start capturing my target using Hcxdumptool and it keep crashing everytime after 15min or near rx=21000. What can cause that ? -- what a...
wakawaka User Contributions 187 1,997,583 09-22-2018, 07:52 AM
    Thread: Cracking utf-8 encoded passwords with mask-attack
Post: RE: Cracking utf-8 encoded passwords with mask-att...

has anyone done a mask on Chinese before ?, there seem to be so many sets in utf that i dont know if its worth it to brute force. 20,976 basic Chinese characters in the range U+4E00 through U+9FEF, no...
wakawaka User Contributions 5 25,855 09-12-2018, 08:03 AM
    Thread: Best wordlist
Post: RE: Best wordlist

depend on where you live, the language used, etc etc
wakawaka User Contributions 2 20,904 09-05-2018, 08:36 AM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

ZerBea Wrote: (09-03-2018, 06:19 PM) -- As diegodieguex noticed, that function is allready in hcxtools (whoismac) implemented. hcxpcaptool is a conversion tool, only. It will show basic informations ...
wakawaka User Contributions 187 1,997,583 09-04-2018, 04:42 AM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

ZerBea Wrote: (08-21-2018, 10:22 AM) -- Filter lists are only used in the transmission branch. Using a filter list means, that we run active attacks against the entries (filtermode=2) or do not run a...
wakawaka User Contributions 187 1,997,583 09-02-2018, 05:34 AM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

ZerBea Wrote: (08-28-2018, 03:29 PM) -- Please try this one: https://github.com/kimocoder/rtl8812au -- thanks ZerBea, having the same issue sometimes with that driver too. will format & install th...
wakawaka User Contributions 767 2,125,549 08-29-2018, 05:40 AM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

my old rtl8187l adaptor went dead, and i've been trying to get my rtl8812au adaptor working with latest The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) + latest hcxtools. sometimes I get err...
wakawaka User Contributions 767 2,125,549 08-28-2018, 12:41 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Hello ZerBea, seems AP's with special characters (" ' * ) are auto converted to $HEX[xxxxxxx] in PROEBEREQUEST/PROBERESPONSE. is this something that can be fixed/added in a future release.
wakawaka User Contributions 767 2,125,549 08-11-2018, 08:02 AM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

RashidMalik Wrote: (08-06-2018, 08:47 AM) -- Hello ZerBea Great to see you working hard on making hcxtools one of a kind. You guys have left other similar tools way way behind. Hats off and a bow ...
wakawaka User Contributions 767 2,125,549 08-06-2018, 08:51 AM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Thank you for the update Zerbea, ran hcxdumptool 4.2.0 for an hour, working on Huawei routers for PMKID ================================================= summary: ...
wakawaka User Contributions 767 2,125,549 08-06-2018, 07:39 AM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

how to properly update the old files, I did a "git pull" on hcxtools & hcxdumptool, buts its still not updated ..
wakawaka User Contributions 767 2,125,549 08-04-2018, 05:35 AM
    Thread: hashcat v4.2.0
Post: RE: hashcat v4.2.0

will be interesting to try out Added hash-mode 16800 = WPA-PMKID-PBKDF2 Added hash-mode 16801 = WPA-PMKID-PMK
wakawaka hashcat 10 55,338 08-03-2018, 09:10 AM