Need help on converting to hccap or run newer Hashcat
#1
I am using Unbuntu 18.04. I am using Hashcat 2.00 because I can not get the newer version to run I download and install the opencl runtimes for Intel and it just wont work, I try to force it and that doesn't work, but version 2.00 does, except I can not convert the .cap to hccap. The only way I found to do it is with aircrack-ng -j but the aircrack I have has no -j. I installed hashcat-utils and found out that wont work. So now I am stuck. How can I convert to hccap or how can I get Hashcat to run the newer version? Also when I did convert to hccapx it said there where no handshakes, but aircrack says there are, why is that, and if I dont actually have them how can I get them? Any help would be greatly appreciated I'm new at this and have been trying to get Hashcat in one form or another to work for over a week now. The answers I am finding do not work for installing a newer version, and the only way I can find to convert to hccap is Aircrack and like I said -j is not there.
Reply
#2
its -J not -j

Code:
aircrack-ng -J capturefile.cap capturefile.hccap
Reply
#3
https://github.com/aircrack-ng/aircrack-ng/issues/1993
https://github.com/aircrack-ng/aircrack-ng/issues/2067

If you attach the cap file here (zip compressed), we can take a look inside.

and/or run hcxpcaptool:

$ hcxpcaptool --hccap-out=test.hccap test.cap
reading from test.cap
summary capture file:
file name........................: test.cap
file type........................: pcap 2.4
file hardware information........: unknown
file os information..............: unknown
file application information.....: unknown
network type.....................: DLT_IEEE802_11 (105)
endianness.......................: little endian
read errors......................: flawless
minimum time stamp...............: 12.08.2019 17:52:17 (GMT)
maximum time stamp...............: 12.08.2019 17:52:55 (GMT)
packets inside...................: 11828
skipped packets (damaged)........: 0
packets with GPS data............: 0
packets with FCS.................: 0
beacons (total)..................: 1
probe requests...................: 7
probe responses..................: 5
association requests.............: 8
authentications (OPEN SYSTEM)....: 11
deauthentications................: 5120
action packets...................: 10
EAPOL packets (total)............: 23
EAPOL packets (WPA2).............: 23
best handshakes (total)..........: 1 (ap-less: 0)

summary output file(s):
1 handshake(s) written to test.hccap
message pair M12E2...............: 1

remarks:
Old hashcat doesn't perform nonce-error-corrections, so hcxpcaptool will do this part. In that case you find more than one converted handshake inside the hccap.

hcxpcaptool is not able to perform (good) nonce-error-corrections on wpa_cleaned capfiles and besside-ng capfiles (see issue reports above).
Reply
#4
Thank you I didnt realize the J had to be uppercase. I did finally get the newest version of hashcat working, it is running right now. Thank you for all your help and the quick reply it is greatly appreciated. Thank you.
Reply