Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: simple hccapx(2500) to 22000 converter python script
Post: RE: simple hccapx(2500) to 22000 converter python ...

ZerBea Wrote: (05-05-2023, 10:47 AM) -- Nice work. By this portable tool, there is no longer need to run hashcat on ancient binary hccapx files. -- For me there is a need to run ancient binary fil...
WPA_Catcher User Contributions 4 7,333 05-05-2023, 04:09 PM
    Thread: Unexpected output when using rules to stdout
Post: RE: Unexpected output when using rules to stdout

Using the latest beta 6.2.6+266 my problems with rules and stdout remain :(
WPA_Catcher hashcat 6 6,270 02-14-2023, 05:36 PM
    Thread: Unexpected output when using rules to stdout
Post: RE: Unexpected output when using rules to stdout

Snoopy Wrote: (02-08-2023, 03:10 PM) -- because --stdout seems to be still broken -- Thank you Snoopy that explains it. I will wait for the next beta release before testing further.
WPA_Catcher hashcat 6 6,270 02-08-2023, 03:20 PM
    Thread: Unexpected output when using rules to stdout
Post: RE: Unexpected output when using rules to stdout

Hmm... Using the latest beta There still seems to be something strange about hashcat outputting plain passwords, through rules, to a text file. I ran a single (solitary) password through a rule fil...
WPA_Catcher hashcat 6 6,270 02-08-2023, 12:55 AM
    Thread: Unexpected output when using rules to stdout
Post: RE: Unexpected output when using rules to stdout

Thank you buka for the link I only searched this forum and should have looked elsewhere. I have now found more posts on github.com which might also explain the issues with my other tests where I am...
WPA_Catcher hashcat 6 6,270 02-07-2023, 08:33 PM
    Thread: Unexpected output when using rules to stdout
Post: Unexpected output when using rules to stdout

Hello I am reluctant to call this a bug, as it may be my fault, but I am having a problem with hashcat and generating a plain password list by using rules combined with an input password list. I...
WPA_Catcher hashcat 6 6,270 02-07-2023, 07:45 PM
    Thread: I made a wordlist generator
Post: RE: I made a wordlist generator

PhillyStyle1026 Wrote: (02-05-2023, 04:09 AM) -- If that is something that is needed, I will keep it in mind, but are you sure something like this doesn't already exist? -- I have not been able to ...
WPA_Catcher User Contributions 9 11,934 02-05-2023, 05:13 PM
    Thread: I made a wordlist generator
Post: RE: I made a wordlist generator

If you are looking for requests then modifying mask-processor to provide an option to produce random text would be excellent. Currently the options in mask-processor are: ?l = abcdefghijklmnopqr...
WPA_Catcher User Contributions 9 11,934 02-05-2023, 02:15 AM
    Thread: Is hccap Support Intentionally Dropped in V6?
Post: Is hccap Support Intentionally Dropped in V6?

Is hccap Support Intentionally Dropped in V6? I just wondered if hccap (ancient format) has been intentionally dropped from the new hashcat V6 or if it is not working due to a problem. When I tr...
WPA_Catcher hashcat 2 5,074 06-22-2020, 10:08 PM
    Thread: mp64: generate total random words
Post: RE: mp64: generate total random words

atom Wrote: (05-06-2012, 03:49 PM) -- This is crazy stuff. Shall I add some random word generator to hashcat-utils? -- atom Wrote: (05-21-2012, 05:55 PM) -- Please add this to the accepted list @w...
WPA_Catcher hashcat-utils, maskprocessor, statsprocessor, md5stress, wikistrip 20 78,846 05-26-2020, 02:54 PM
    Thread: stdout speed between hashcat-cli64.exe V2.0 and hashcat64 v5.1.0
Post: stdout speed between hashcat-cli64.exe V2.0 and ha...

I have been learning how rules modify password candidates in hashcat and have found using --stdout to a text file very useful. I have noticed a significant difference in speed between hashcat-cli64...
WPA_Catcher hashcat 0 2,733 05-24-2020, 03:41 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

OK I understand, thank you for explaining.
WPA_Catcher User Contributions 767 2,129,920 05-14-2020, 11:24 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

MACs Thank you for your explanation. I will experiment with "hcxpcapngtool -all" following your advice. Good idea to also filter PMKID's and authenticated handshakes as they obviously are real MAC'...
WPA_Catcher User Contributions 767 2,129,920 05-13-2020, 10:17 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

OK I understand about the ROGUE naming thank you. How does hcxdumptool decide what MAC (BSSID) to use for an AP (ESSID) that a client is probing for if the real AP is not within range of the either t...
WPA_Catcher User Contributions 767 2,129,920 05-12-2020, 06:20 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Hi ZerBea The information you provide in hcxhashtool --info= is awesome and so neatly laid out. Things are so clear when reading those outputted results. Can I make a request please? When a ha...
WPA_Catcher User Contributions 767 2,129,920 05-12-2020, 04:21 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Hi ZerBea I have just popped back to this forum to let you know I am still keenly watching you work on github. I have to say a huge thanks to you for sharing your awesome wifi tools. I am still u...
WPA_Catcher User Contributions 767 2,129,920 05-11-2020, 05:58 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

ZerBea Wrote: (02-12-2020, 01:25 PM) -- I'll do my very best. BTW: Feedback appreciated regarding this commit:  https://github.com/ZerBea/hcxdumptool/commit/6c98258c437b205810fd496d37495e2d48e0...
WPA_Catcher User Contributions 767 2,129,920 02-13-2020, 05:07 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Hi ZerBea Just thought I would let you know I am still watching your progress on GitHub as you tweak your code! I am slowly working through the questions I have myself and look forward to the da...
WPA_Catcher User Contributions 767 2,129,920 02-11-2020, 05:36 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Hi ZerBea Finally LOL I managed to get my bash script working. The reason for my request for a -p option was that I was trying to input from one folder and output to another. Through a few additi...
WPA_Catcher User Contributions 767 2,129,920 01-31-2020, 06:17 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

zerbea Would you please consider adding a “-p” option (as provided in wlanhcx2ssid) to hcxhashtool to allow the user to specify an output directory when using –hccap-single? An ideal use would b...
WPA_Catcher User Contributions 767 2,129,920 01-30-2020, 06:28 PM