Hashcat command bruteforce
#3
excuse me for joining this thread, but I am also a novice and am interested in why you ask



Code:
I'm interested how you performed the attack on the air interface.
Which tool have you used to attack the NETWORK?
Which tool have you used to convert the EAPOL MESSAGE PAIR to hccapx?
Which WiFi adapter have you used?
Have you attacked the AP or the CLIENTs or both?
Does the AP transmit a PMKID?


I obtained a few handshakes from a pwnagotchi and several others using wifite on a laptop with an external alfa adapter.

I converted the pcap file like so

Code:
$ ./cap2hccapx.bin BS_38-2C-4A-49-CB-E0_2021-05-10T20-37-43.cap BS.hccapx
Networks detected: 1

[*]BSSID=38:2c:4a:49:cb:e0 ESSID=BiggySmells (Length: 11)
--> STA=18:74:2e:8d:e0:c7, Message Pair=0, Replay Counter=948
--> STA=18:74:2e:8d:e0:c7, Message Pair=2, Replay Counter=948

Written 2 WPA Handshakes to: BS.hccapx

[*]
I understood this output to mean that the pcap file had captured several handshakes.

Then did this

Code:
hashcat -m 22000 -a 0 -r ../../dict/rules/best64.rule BS.hccapx ../../dict/rockyou.txt  -o cracked -w 3 -O

Although I have 32gig ram and an NVIDIA ampere card hashcat says:

Host memory required for this attack: 1166 MB

and

Speed.#1.........:  1130.0 kH/s (73.22ms) @ Accel:32 Loops:128 Thr:1024 Vec:1

Shouldnt hashcat use more memory and go faster?
Reply


Messages In This Thread
Hashcat command bruteforce - by Levy - 06-07-2021, 02:44 PM
RE: Hashcat command bruteforce - by ZerBea - 06-07-2021, 03:06 PM
RE: Hashcat command bruteforce - by Levy - 06-19-2021, 06:08 PM
RE: Hashcat command bruteforce - by skypickle - 06-18-2021, 06:32 AM
RE: Hashcat command bruteforce - by ZerBea - 06-19-2021, 08:32 AM
RE: Hashcat command bruteforce - by ZerBea - 06-20-2021, 03:32 PM