hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
I suggest you to use latest hcxpcapngtool. It doesn't make nonce-error-corrections and provide only basic functions for conversion to old formats.

Pay attention: The cap file is synthetic and doesn't contain valid WPA/RSN information elements. The timestamps are zeroed. You must use option --ignore-ie to convert this cap file. Also you receive a warning about the timestamps.

$ hcxpcapngtool --hccap=test.hccap --ignore-ie hashcat.cap
reading from hashcat.cap...

summary capture file
file name..............................: hashcat.cap
version (pcap/cap).....................: 2.4 (very basic format without any additional information)
timestamp minimum (GMT)................: 01.01.1970 01:00:00
timestamp maximum (GMT)................: 01.01.1970 01:00:00
link layer header type.................: DLT_IEEE802_11 (105)
endianess (capture system).............: little endian
packets inside.........................: 3
packets with zeroed timestamps.........: 3 (warning: this prevents EAPOL time calculation)
BEACON.................................: 1
EAPOL messages (total).................: 2
EAPOLTIME (measured maximum usec)......: 9999998
EAPOL M1 messages......................: 1
EAPOL M2 messages......................: 1
EAPOL pairs............................: 1
EAPOL pairs written to hccap...........: 1
EAPOL M12E2............................: 1

I have to convert the hccap back to hccapx to test it. You don't need this step.
$ wlanhc2hcx -o test.hccapx test.hccap
1 record(s) read from test.hccap
1 record(s) written to test.hccapx

$ hashcat -m 2500 test.hccapx -a 3 'hashcat!'
hashcat (v5.1.0-1563-g3005b5a6) starting...

b0487ad676e2:0025cf2db489:hashcat.net:hashcat!

Session..........: hashcat
Status...........: Cracked
Hash.Name........: WPA-EAPOL-PBKDF2
Hash.Target......: hashcat.net (AP:b0:48:7a:d6:76:e2 STA:00:25:cf:2d:b4:89)
Time.Started.....: Tue Jan 7 10:33:15 2020 (0 secs)
Time.Estimated...: Tue Jan 7 10:33:15 2020 (0 secs)
Guess.Mask.......: hashcat! [8]
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........: 43 H/s (0.70ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Recovered........: 1/1 (100.00%) Digests
Progress.........: 1/1 (100.00%)
Rejected.........: 0/1 (0.00%)
Restore.Point....: 0/1 (0.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidates.#1....: hashcat! -> hashcat!
Hardware.Mon.#1..: Temp: 42c Fan: 29% Util: 35% Core:1885MHz Mem:5005MHz Bus:16

So, everything is fine here, too.
Reply


Messages In This Thread
wlandump-ng vs hcxdumptool - by hulley - 02-10-2018, 10:26 PM
RE: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats - by ZerBea - 01-07-2020, 11:40 AM