Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: hashcat & hcxdumptool ioctl(SIOCSIWMODE)
Post: RE: hashcat & hcxdumptool ioctl(SIOCSIWMODE)

There are hundreds of third party drivers out in the wildness. Some of them support monitor mode, some of them support packet injection, some of them are old and some of them are well maintained. May...
ZerBea hashcat 4 395 Yesterday, 08:14 AM
    Thread: hashcat & hcxdumptool ioctl(SIOCSIWMODE)
Post: RE: hashcat & hcxdumptool ioctl(SIOCSIWMODE)

Older versions (< 6.3.0) of hcxdumptool use WIRELESS EXTENSIONs (WEXT) to control the device via ioctl() system calls. RTL88xxau is a NETLINK only driver that does not support WEXT. Starting with ...
ZerBea hashcat 4 395 03-17-2024, 09:24 PM
    Thread: Brute forcing WPA2 becoming impossible?
Post: RE: Brute forcing WPA2 becoming impossible?

That highly depend on the target: - discover how many CLIENTs are associated to this NETWORK - is one of them weak (transmit PSK in the clear) - get information about target AP (check IE TAGs of BEA...
ZerBea General Talk 7 1,437 03-12-2024, 08:32 PM
    Thread: Brute forcing WPA2 becoming impossible?
Post: RE: Brute forcing WPA2 becoming impossible?

That probably won't work as expected: Code: -- $ hcxpcapngtool -E wordlist WILLY.cap -o WILLY.hc22000 -- To get full benefit of hcxpcapngtool it is mandatory to run an interactive tool (like h...
ZerBea General Talk 7 1,437 03-12-2024, 10:10 AM
    Thread: Brute forcing WPA2 becoming impossible?
Post: RE: Brute forcing WPA2 becoming impossible?

No need to brute force if you know what you are doing. Out of the box the success rate is still about: 39.71% https://wpa-sec.stanev.org/?stats
ZerBea General Talk 7 1,437 03-11-2024, 09:22 AM
    Thread: Determine WPA2
Post: RE: Determine WPA2

hashmode 2500 (WPA binary hash format hccapx) is outdated and has been replaced by hashmode 22000 (WPA ASCII hash format hc22000). cap2hccapx converts dump files to hccapx format (PMKIDs are not supp...
ZerBea hashcat 4 615 03-11-2024, 09:09 AM
    Thread: Handshake Hcxdumptool
Post: RE: Handshake Hcxdumptool

Environment == surroundings or neighborhood (only targets in RANGE you are allowed to attack)
ZerBea User Contributions 4 1,337 03-05-2024, 08:43 PM
    Thread: Handshake Hcxdumptool
Post: RE: Handshake Hcxdumptool

Two different things: 1) wpa-sec take pcapng/pcap/cap files only - and not to hashcat format converted hc22000 hashes That is mentioned here: https://wpa-sec.stanev.org/?submit 2) target NETWO...
ZerBea User Contributions 4 1,337 03-05-2024, 10:06 AM
    Thread: AngryOxide - 802.11 Attack tool generating Hashcat Formats
Post: RE: AngryOxide - 802.11 Attack tool generating Has...

AngryOxide is a great tool to get information quickly and easily. It provides a very good status display and it's an absolute recommendation for newcomers or advanced users who need a real time displa...
ZerBea User Contributions 2 1,182 02-11-2024, 10:25 AM
    Thread: hcxpcapngtool file dump with frame error timestamp
Post: RE: hcxpcapngtool file dump with frame error times...

Yes, hcxpcapngtool 6.2.7 is outdated.
ZerBea hashcat 4 966 01-22-2024, 02:21 PM
    Thread: hcxpcapngtool file dump with frame error timestamp
Post: RE: hcxpcapngtool file dump with frame error times...

It is not an error, just a warning and hcxpcapngtool is able to handle dump files with a faulty time stamp. But you should move latest hcxdumtool (6.3.2). With release of 6.2.9 hcxdumptool use nano...
ZerBea hashcat 4 966 01-22-2024, 07:51 AM
    Thread: Hashcat error and no more wifi
Post: RE: Hashcat error and no more wifi

It will work as expected. At the moment I'm running this device for some tests. The driver fix has not found its way into the Linux kernel: https://github.com/ZerBea/hcxdumptool/discussions/361#...
ZerBea hashcat 13 3,262 01-11-2024, 10:57 AM
    Thread: Hashcat error and no more wifi
Post: RE: Hashcat error and no more wifi

08:44:12 No Answer... The WiFi card/adapter does not support frame injection. Please notice that aireplay-ng only test if broadcast proberequests are acknowledged by an AP. Even if these should b...
ZerBea hashcat 13 3,262 01-10-2024, 10:44 AM
    Thread: Hashcat error and no more wifi
Post: RE: Hashcat error and no more wifi

This are good news. Looks like latest git head is working as expected.
ZerBea hashcat 13 3,262 01-09-2024, 11:19 PM
    Thread: Hashcat error and no more wifi
Post: RE: Hashcat error and no more wifi

As a first step (and to figure out if things changed since the bug report of "2021-09-02 15:32 UTC" you can go for latest git: https://github.com/ZerBea/hc enable the new debug mode in Makefile: ...
ZerBea hashcat 13 3,262 01-09-2024, 07:48 PM
    Thread: Hashcat error and no more wifi
Post: RE: Hashcat error and no more wifi

Thanks. There are several (still unfixed) problems regarding this chipsets and the Linux driver (iwlwifi): https://bugzilla.kernel.org/show_bug.cgi?id=214291 https://duckduckgo.com/?q=iwlwifi+mpa...
ZerBea hashcat 13 3,262 01-09-2024, 06:33 PM
    Thread: Hashcat error and no more wifi
Post: RE: Hashcat error and no more wifi

That is an indicator that something is wrong with you configuration and/or with the WiFi device driver: Code: -- 102 ERROR(s) during runtime -- Please comment output of: Code: -- $ hcxdump...
ZerBea hashcat 13 3,262 01-09-2024, 01:55 PM
    Thread: Keyspace List for WPA on Default Routers
Post: RE: Keyspace List for WPA on Default Routers

It is not a translation table. The last 3 bytes of the MAC (ebd340) are negated. Take a look at the source code of hcxpsktool: https://github.com/ZerBea/hcxtools/blob/master/hcxpsktool.c#L2489 Mo...
ZerBea User Contributions 213 792,426 12-12-2023, 03:02 PM
    Thread: Handshake extraction failed!
Post: RE: Handshake extraction failed!

Maybe. From what I have read here, the tool does only DEAUTHENTICATION attacks and it doesn't detect a packet loss during reception. Hcxpcapngtool (no tool) can bring back lost packets.
ZerBea hashcat 4 2,355 12-08-2023, 10:31 PM
    Thread: Handshake extraction failed!
Post: RE: Handshake extraction failed!

These is the important information: Code: -- EAPOL M1 messages (total)................: 174 EAPOL M3 messages (total)................: 3 -- The EAPOL M1 doesn't contain a PMKID and an EAPOL M...
ZerBea hashcat 4 2,355 12-08-2023, 09:12 PM