No handshakes when trying to convert to hccapx
#7
Hi kexec.
That is a typical aircrack capture. You captured 125954 packets (3.949.735 Bytes) for only one unauthorized handshake (tons of useless frames inside).
$ hcxpcaptool -o test.hccapx -E wordlist *.cap
start reading from madagaskar-03.cap

summary:
--------
file name..............: madagaskar-03.cap
file type..............: pcap 2.4
network type...........: DLT_IEEE802_11 (105)
endianess..............: little endian
read errors............: flawless
packets inside.........: 125954
skipped packets........: 0
packets with FCS.......: 0
beacons................: 1
association requests...: 1
authentications........: 2
EAPOL packets..........: 5
best handshakes........: 1 (ap-less: 0)

1 handshake(s) written to test.hccapx

$ wlanhcxinfo -i test.hccapx
total hashes read from file.......: 1
handshakes from clients...........: 0
little endian router detected.....: 0
big endian router detected........: 0
zeroed ESSID......................: 0
802.1x Version 2001...............: 1
802.1x Version 2004...............: 0
WPA1 RC4 Cipher, HMAC-MD5.........: 0
WPA2 AES Cipher, HMAC-SHA1........: 1
WPA2 AES Cipher, AES-128-CMAC.....: 0
group key flag set................: 0
message pair M12E2................: 1 (0 not replaycount checked)
message pair M14E4................: 0 (0 not replaycount checked)
message pair M32E2................: 0 (0 not replaycount checked)
message pair M32E3................: 0 (0 not replaycount checked)
message pair M34E3................: 0 (0 not replaycount checked)
message pair M34E4................: 0 (0 not replaycount checked)

You have only one M1/M2 (not authorized) handshake.

Took me only milliseconds to retrieve the PSK for this handshake (using hcxtools):

$ hashcat -m 2500 test.hccapx wordlist
Session..........: hashcat
Status...........: Cracked
Hash.Type........: WPA/WPA2
Hash.Target......: Madagaskar (AP:00:24:38:28:e7:c0 STA:00:87:01:c8:f5:66)
Time.Started.....: Tue May 22 09:54:10 2018 (0 secs)
Time.Estimated...: Tue May 22 09:54:10 2018 (0 secs)
Guess.Base.......: File (wordlist)
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....: 27 H/s (0.12ms) @ Accel:32 Loops:16 Thr:1024 Vec:1
Recovered........: 1/1 (100.00%) Digests, 1/1 (100.00%) Salts
Progress.........: 1/1 (100.00%)
Rejected.........: 0/1 (0.00%)
Restore.Point....: 0/1 (0.00%)
Candidates.#1....: Madagaskar -> Madagaskar
HWMon.Dev.#1.....: Temp: 37c Fan: 29% Util: 38% Core:1506MHz Mem:5005MHz Bus:16


Messages In This Thread
RE: No handshakes when trying to convert to hccapx - by ZerBea - 05-22-2018, 09:45 AM