hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
There are no(!) errors:
INFO ERROR:0 INCOMING:5831 OUTGOING:3445 PMKID:21 MP:1 GPS:0 RINGBUFFER:17

INFO ERROR:0 that means no device ERROR
INCOMING:5831 received packets
OUTGOING:3445 transmitted packets
PMKID:21 received total PMKIDs (not unique)
GPS:0 no GPS frames retrieved
MP:1 one hadhsake
RINGBUFFER: 17 APs in use

skipped damaged packets..........: 1
we possible miss the interface statistic block at the end of the cap file.

RT8812AU and RTL8188EU are under maintenance and there are many issues. Christian (kimocoder) doing a great job here:
https://github.com/aircrack-ng/rtl8812au/issues
https://github.com/aircrack-ng/rtl8188eus/issues
Unfortunately he is a little bit busy.

Unfortunately both drivers require iw (running NETLINK) to set monitor mode.
hcxdumptool use ioctl() and AF_PACKET instead of adding another dependency to the attack vector. That is much, much faster than a virtual NETLINK interface!

BTW:
hcxpcaptool is deprecated. Please use hcxpcapngtool!
Reply


Messages In This Thread
wlandump-ng vs hcxdumptool - by hulley - 02-10-2018, 10:26 PM
RE: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats - by ZerBea - 02-15-2020, 09:25 AM