Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: Convert .cap file question
Post: RE: Convert .cap file question

An example will be used to show how the conversion of a handshake/PMKID works: The workflow (command line): Code: -- $ wget https://wiki.wireshark.org/uploads/__moin_import__/attachments/Sample...
ZerBea hashcat 2 746 04-23-2024, 09:48 AM
    Thread: hcxdumptool
Post: RE: hcxdumptool

You're welcome. BTW: Some more information is here: https://github.com/ZerBea/hcxdumptool/discussions/432 To monitor the entire traffic, you can always run tshark or Wireshark in parallel with...
ZerBea General Talk 3 663 04-17-2024, 11:56 AM
    Thread: hcxdumptool
Post: RE: hcxdumptool

Explanation: Code: -- [ 11] 12:53:47 + 46a58d4560dd Mi 10T Lite -> AP not in range [ 11] 12:53:46 b6e7d329466d Electropack -> AP doesn't use a PSK [ 6] 12:53:46 + + d4a456a...
ZerBea General Talk 3 663 04-16-2024, 02:15 PM
    Thread: Convert .cap file question
Post: RE: Convert .cap file question

The steps are explained here: https://hashcat.net/wiki/doku.php?id=cracking_wpawpa2 Linux basic steps are explained here: https://www.freecodecamp.org/news/linux-command-line-bash-tutorial/ http...
ZerBea hashcat 2 746 03-19-2024, 11:42 PM
    Thread: hashcat & hcxdumptool ioctl(SIOCSIWMODE)
Post: RE: hashcat & hcxdumptool ioctl(SIOCSIWMODE)

Looks like some tools still use WEXT. But that has nothing to do with the driver. A quick and dirty test of the aircrack-ng driver: Complies and inserts fine running Linux kernel 6.8.1: Code: ...
ZerBea hashcat 10 1,994 03-19-2024, 07:34 PM
    Thread: hashcat & hcxdumptool ioctl(SIOCSIWMODE)
Post: RE: hashcat & hcxdumptool ioctl(SIOCSIWMODE)

Maybe I explained it in a misleading way: Your driver is a third party driver which is not part of the official Linux kernel. The source of your driver is unknown, as well as monitor mode and frame ...
ZerBea hashcat 10 1,994 03-19-2024, 02:42 PM
    Thread: hashcat & hcxdumptool ioctl(SIOCSIWMODE)
Post: RE: hashcat & hcxdumptool ioctl(SIOCSIWMODE)

There are hundreds of third party drivers out in the wildness. Some of them support monitor mode, some of them support packet injection, some of them are old and some of them are well maintained. May...
ZerBea hashcat 10 1,994 03-18-2024, 08:14 AM
    Thread: hashcat & hcxdumptool ioctl(SIOCSIWMODE)
Post: RE: hashcat & hcxdumptool ioctl(SIOCSIWMODE)

Older versions (< 6.3.0) of hcxdumptool use WIRELESS EXTENSIONs (WEXT) to control the device via ioctl() system calls. RTL88xxau is a NETLINK only driver that does not support WEXT. Starting with ...
ZerBea hashcat 10 1,994 03-17-2024, 09:24 PM
    Thread: Brute forcing WPA2 becoming impossible?
Post: RE: Brute forcing WPA2 becoming impossible?

That highly depend on the target: - discover how many CLIENTs are associated to this NETWORK - is one of them weak (transmit PSK in the clear) - get information about target AP (check IE TAGs of BEA...
ZerBea General Talk 7 3,168 03-12-2024, 08:32 PM
    Thread: Brute forcing WPA2 becoming impossible?
Post: RE: Brute forcing WPA2 becoming impossible?

That probably won't work as expected: Code: -- $ hcxpcapngtool -E wordlist WILLY.cap -o WILLY.hc22000 -- To get full benefit of hcxpcapngtool it is mandatory to run an interactive tool (like h...
ZerBea General Talk 7 3,168 03-12-2024, 10:10 AM
    Thread: Brute forcing WPA2 becoming impossible?
Post: RE: Brute forcing WPA2 becoming impossible?

No need to brute force if you know what you are doing. Out of the box the success rate is still about: 39.71% https://wpa-sec.stanev.org/?stats
ZerBea General Talk 7 3,168 03-11-2024, 09:22 AM
    Thread: Determine WPA2
Post: RE: Determine WPA2

hashmode 2500 (WPA binary hash format hccapx) is outdated and has been replaced by hashmode 22000 (WPA ASCII hash format hc22000). cap2hccapx converts dump files to hccapx format (PMKIDs are not supp...
ZerBea hashcat 4 1,230 03-11-2024, 09:09 AM
    Thread: Handshake Hcxdumptool
Post: RE: Handshake Hcxdumptool

Environment == surroundings or neighborhood (only targets in RANGE you are allowed to attack)
ZerBea User Contributions 4 2,219 03-05-2024, 08:43 PM
    Thread: Handshake Hcxdumptool
Post: RE: Handshake Hcxdumptool

Two different things: 1) wpa-sec take pcapng/pcap/cap files only - and not to hashcat format converted hc22000 hashes That is mentioned here: https://wpa-sec.stanev.org/?submit 2) target NETWO...
ZerBea User Contributions 4 2,219 03-05-2024, 10:06 AM
    Thread: AngryOxide - 802.11 Attack tool generating Hashcat Formats
Post: RE: AngryOxide - 802.11 Attack tool generating Has...

AngryOxide is a great tool to get information quickly and easily. It provides a very good status display and it's an absolute recommendation for newcomers or advanced users who need a real time displa...
ZerBea User Contributions 2 1,795 02-11-2024, 10:25 AM
    Thread: hcxpcapngtool file dump with frame error timestamp
Post: RE: hcxpcapngtool file dump with frame error times...

Yes, hcxpcapngtool 6.2.7 is outdated.
ZerBea hashcat 4 1,431 01-22-2024, 02:21 PM
    Thread: hcxpcapngtool file dump with frame error timestamp
Post: RE: hcxpcapngtool file dump with frame error times...

It is not an error, just a warning and hcxpcapngtool is able to handle dump files with a faulty time stamp. But you should move latest hcxdumtool (6.3.2). With release of 6.2.9 hcxdumptool use nano...
ZerBea hashcat 4 1,431 01-22-2024, 07:51 AM
    Thread: Hashcat error and no more wifi
Post: RE: Hashcat error and no more wifi

It will work as expected. At the moment I'm running this device for some tests. The driver fix has not found its way into the Linux kernel: https://github.com/ZerBea/hcxdumptool/discussions/361#...
ZerBea hashcat 13 4,161 01-11-2024, 10:57 AM
    Thread: Hashcat error and no more wifi
Post: RE: Hashcat error and no more wifi

08:44:12 No Answer... The WiFi card/adapter does not support frame injection. Please notice that aireplay-ng only test if broadcast proberequests are acknowledged by an AP. Even if these should b...
ZerBea hashcat 13 4,161 01-10-2024, 10:44 AM
    Thread: Hashcat error and no more wifi
Post: RE: Hashcat error and no more wifi

This are good news. Looks like latest git head is working as expected.
ZerBea hashcat 13 4,161 01-09-2024, 11:19 PM