Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: help to identify hash type
Post: RE: help to identify hash type

hashid -m dcd0a0b69c950bc2aa9dc81b1a299af605a52034b7cb2db104c961a0616bce7b:d6f15367513f554ceb2351a4d3b916c6bf3677bb493f6768519f6b34b31c3c9f Analyzing 'dcd0a0b69c950bc2aa9dc81b1a299af605a52034b7cb2db10...
ciccio17 hashcat 5 19,300 12-10-2021, 05:42 PM
    Thread: Hcxdumptools Not Picking Up Data
Post: RE: Hcxdumptools Not Picking Up Data

sudo service NetworkManager stop sudo service wpa_supplicant stop hcxdumptool and when you done with hcxdumptool: sudo service NetworkManager restart
ciccio17 hashcat 5 12,519 12-07-2021, 01:37 AM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

hi zerbea, hope all is good, sorry for this question not really related to hashcat or hcxdumptool.just a curiosity, will hcxdumptool work with ath10k driver, i really don't get that. some say that in...
ciccio17 User Contributions 767 2,131,564 02-13-2021, 01:09 AM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

i'm not sure about that but could be a bug in some version of wpa_supplicant?
ciccio17 User Contributions 767 2,131,564 01-24-2021, 11:03 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

hi zerbea, i'm back on the (1-14) + 0 -1 -2 channels, i'm not sure if you made it working on 2.4 ghz extended range. but anyway the patches for me are totaly different, and i'm a common human, not an...
ciccio17 User Contributions 767 2,131,564 10-27-2020, 11:01 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

hi zerbea any progress on 2.4 ghz? i expanded the range, the patch applied, but the range is 1-14 with The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) patch i'm not talking about hcxdumptoo...
ciccio17 User Contributions 767 2,131,564 10-27-2020, 01:48 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

i know, not a way to go on 5.4.xx and over kernels.
ciccio17 User Contributions 767 2,131,564 10-25-2020, 07:54 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

hi zerbea, i'm rigth that the The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) patch does not go up to 2732 MHz, looks like it just go down to 2312? this is not easy to make work on my devic...
ciccio17 User Contributions 767 2,131,564 10-25-2020, 06:23 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

yeahh it's working now, let me try on 2.4 ghz, but i think i need redo the patch for 2.4, we will see
ciccio17 User Contributions 767 2,131,564 10-25-2020, 11:07 AM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

you right i made a mess with all this version
ciccio17 User Contributions 767 2,131,564 10-25-2020, 10:58 AM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

terminating... # hcxdumptool -i wlan0 -c xxx unknown channel selected
ciccio17 User Contributions 767 2,131,564 10-25-2020, 10:51 AM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

hi zerbea, last commit, i cannot make it work, the strange thing is that hcxdumptool cannot see all my channels, but it can see until channel 175, but it wont work on this channel too. and on 2.4 it c...
ciccio17 User Contributions 767 2,131,564 10-25-2020, 10:32 AM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

ok talk later i need go now. anyway last git show hcxdumptool -i wlan0 -C initialization... interface is already in monitor mode available channels: 1 / 2412MHz (26 dBm) 2 / 2417MHz (26 dB...
ciccio17 User Contributions 767 2,131,564 10-24-2020, 07:56 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

so i should switch radio? i need work with 2.4 ghz?
ciccio17 User Contributions 767 2,131,564 10-24-2020, 06:53 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

hi zerbea, i can send you the patch i used for my spectrum
ciccio17 User Contributions 767 2,131,564 10-24-2020, 06:32 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

hcxdumptool -i wlan0 -c xx unknown channel selected
ciccio17 User Contributions 767 2,131,564 10-24-2020, 02:43 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

hi zerbea, compiled last commits, not working, some info? but on regular channels is working i receive an invalid channel message
ciccio17 User Contributions 767 2,131,564 10-24-2020, 12:39 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

hi zerbea, thanks for that alot, i 'll try soon as possible, i need to patch tree device to try really this commits, one ap one sta, and the other one for hcxdumptool, also do you need my strange ran...
ciccio17 User Contributions 767 2,131,564 10-24-2020, 10:48 AM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

i just patched the ath9k driver and other other info, and airodump is working
ciccio17 User Contributions 767 2,131,564 10-24-2020, 09:29 AM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

hi , zerbea, thanks, i think i cannot post my phy info here, but anyway i cannot go over channel 173 on 5 ghz and i cannot go under channel 1 on 2.4 ghz. let's make an esemple on 2.4 ghz first. iw ...
ciccio17 User Contributions 767 2,131,564 10-24-2020, 09:09 AM