Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: Plugins 2500/2501 and 16800/16801 are deprecated
Post: RE: Plugins 2500/2501 and 16800/16801 are deprecat...

Hello, thank you. gcc version 11.3.0
strike1953 hashcat 106 224,313 04-18-2023, 08:37 PM
    Thread: Plugins 2500/2501 and 16800/16801 are deprecated
Post: RE: Plugins 2500/2501 and 16800/16801 are deprecat...

Hello, I am installing hcxdumptool and it gives me the following error cc -O3 -Wall -Wextra -std=gnu99 -o hcxdumptool hcxdumptool.c -DVERSION_TAG=\"6.2.9-107-gd7a673c\" -DVERSION_YEAR=\...
strike1953 hashcat 106 224,313 04-18-2023, 12:19 AM
    Thread: hashcat v6.1.0
Post: RE: hashcat v6.1.0

Thanks for this update.
strike1953 hashcat 13 51,138 07-28-2020, 08:21 PM
    Thread: hashcat 6.0.0
Post: RE: hashcat 6.0.0

Thanks for this great tool.
strike1953 hashcat 21 160,262 06-17-2020, 02:05 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Thank you
strike1953 User Contributions 767 2,085,878 04-07-2020, 11:10 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Hi ZerBea hcxdumptool, how to attack a specific ap Thank you
strike1953 User Contributions 767 2,085,878 04-07-2020, 07:39 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Thank you very much!
strike1953 User Contributions 767 2,085,878 03-27-2020, 10:02 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

ZerBea Wrote: (01-19-2020, 01:59 PM) -- There is no need to run hcxtools on the new hashline format. Nearly every bash cmd is working on the new hashline: e.g. running a simple bash line will give y...
strike1953 User Contributions 767 2,085,878 03-27-2020, 09:18 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

My question is how do I view the essid and its mac from a xxx.22000 file in plain text?
strike1953 User Contributions 767 2,085,878 03-27-2020, 06:23 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Hello, question how to view 22000 format, essid and essid mac Thank you
strike1953 User Contributions 767 2,085,878 03-27-2020, 05:07 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

ZerBea Wrote: (02-06-2020, 03:28 PM) -- Now, I'm a little bit confused: Hello ZerBea, how to convert potfile 16800 and hccapx to 22000 mode. Do you want to convert your 5.1.0 potfile format to ne...
strike1953 User Contributions 767 2,085,878 02-06-2020, 04:44 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

ZerBea Wrote: (02-06-2020, 02:56 PM) -- Ok, my fault. Didn't noticed that you mean the potfile. That depend on your hascat version. The new potfile format is the result of PBKDF2: Code: -- PMK*E...
strike1953 User Contributions 767 2,085,878 02-06-2020, 03:02 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

ZerBea Wrote: (02-06-2020, 01:44 PM) -- Hi strike1953. This is another amazing feature of the new hashline: you can use simple bash commands to work on it. e.g. the awk way: Code: -- $ cat te...
strike1953 User Contributions 767 2,085,878 02-06-2020, 02:03 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Hello ZerBea, how to convert potfile 16800 and hccapx to 22000 mode. Thank you
strike1953 User Contributions 767 2,085,878 02-06-2020, 01:14 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

ZerBea Wrote: (01-14-2020, 06:31 PM) -- Well, not easy to explain: https://www.kernel.org/doc/html/v4.17/process/submitting-patches.html But in simple words, it works like this procedure: First st...
strike1953 User Contributions 767 2,085,878 01-14-2020, 07:39 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

ZerBea Wrote: (01-14-2020, 11:35 AM) -- @strike1953: Looks like we can expect another fix for that (kernel) issue (ath9k_htc), soon: [56147.938929] ath: phy0: Short RX data len, dropping (dlen: 2) ...
strike1953 User Contributions 767 2,085,878 01-14-2020, 05:12 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

ZerBea Wrote: (01-13-2020, 09:20 PM) -- Oh, I think that's a misunderstanding. I'm not talking about wardriving. I'm talking about "normal" laboratory conditions, running different WiFi adapters, rou...
strike1953 User Contributions 767 2,085,878 01-13-2020, 09:45 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

ZerBea Wrote: (01-13-2020, 07:56 PM) -- No, because Planar has anĀ  AR9271 chipset - as far as I know. I have several WiFi adapters for testing purpose (different chipsets and of course, different dr...
strike1953 User Contributions 767 2,085,878 01-13-2020, 08:56 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

ZerBea Wrote: (01-13-2020, 06:31 PM) -- As of today, only mt76 and rt2800usb driver families are working without issues. -- They do not provide the power and benefits of the Wifistation Planar
strike1953 User Contributions 767 2,085,878 01-13-2020, 06:37 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Thank you very much your for your attention and congratulations for these tools.
strike1953 User Contributions 767 2,085,878 01-13-2020, 06:16 PM