Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

ZerBea Wrote: (11-18-2018, 08:26 PM) -- I don't think it's a driver issue and I don't think it's a pineapple issue, because use received a PMKID from the access point! 1) check your environment i...
dojo_mast3r User Contributions 187 1,997,583 11-18-2018, 11:03 PM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

UPDATE: Alright, so I installed ubuntu desktop with hcxpcaptool and performed the file conversion, this time I get "flawless" I then compared the hashes from my pineapple and it seems they are exactl...
dojo_mast3r User Contributions 187 1,997,583 11-18-2018, 05:09 AM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

ZerBea Wrote: (11-17-2018, 11:22 AM) -- v4.pcapng looking good: $ hcxpcaptool -o test.hccapx -z test.16800 v4.pcapng reading from v4.pcapng summary:                                         file...
dojo_mast3r User Contributions 187 1,997,583 11-17-2018, 09:55 PM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

ZerBea Wrote: (11-17-2018, 09:44 AM) -- Latest link is expired, so I can't download the file. hcxdumptool attack and dump modes depend on filter list and filter mode option. Running without this opt...
dojo_mast3r User Contributions 187 1,997,583 11-17-2018, 11:04 AM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

ZerBea Wrote: (11-17-2018, 01:27 AM) -- No, this PMKIDs belong to this ESSIDs: Birdy Slow Wifi YOur target network wasn't captured. You can run whoismac to get informations about the 16800 hashli...
dojo_mast3r User Contributions 187 1,997,583 11-17-2018, 01:58 AM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

ZerBea Wrote: (11-17-2018, 12:50 AM) -- Ok, fixed that ugly big endian issue when we are doing an option walk through the pcapng options: https://github.com/ZerBea/hcxtools/commit/4babccca3789efd0a8...
dojo_mast3r User Contributions 187 1,997,583 11-17-2018, 01:10 AM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

ZerBea Wrote: (11-17-2018, 12:28 AM) -- But both pcapng files are usefull for me. I noticed an issue in combination with mips and will try to fix it. Please give me a day... v2.pcapng doesn't contain...
dojo_mast3r User Contributions 187 1,997,583 11-17-2018, 12:33 AM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

ZerBea Wrote: (11-17-2018, 12:01 AM) -- v2.pcapng doesn't contain PMKIDs or handshakes and it is flawless: $ hcxpcaptool -o test.hccapx -z test.16800 v2.pcapng reading from v2.pcapng summary:        ...
dojo_mast3r User Contributions 187 1,997,583 11-17-2018, 12:16 AM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

ZerBea Wrote: (11-16-2018, 11:42 PM) -- No, the pcapng doesn't contain IP addresses. But it contain MAC addresses of access points and clients and network names. If you run hcapcaptool you will get ...
dojo_mast3r User Contributions 187 1,997,583 11-16-2018, 11:50 PM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

ZerBea Wrote: (11-16-2018, 10:20 PM) -- Read errors mean that the pineapple possible not shutting down correctly. We miss the final interface statistics block. It doesn't mean that the hash is uncrac...
dojo_mast3r User Contributions 187 1,997,583 11-16-2018, 11:07 PM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

Super stuck on this, after spending hours trying to crack a simple 123456789 wifi password I had no luck. Then I realized when I convert my dump file I get this. Code: -- summary: -------- file name...
dojo_mast3r User Contributions 187 1,997,583 11-16-2018, 08:51 PM