No handshakes when trying to convert to hccapx
#10
Thanks for answer.

So the problem is that if cap contains a lot of garbage packets, cap2hccapx cant convert it? How to determine which packets are not needed and I can delete them from .cap file?

Quote:hcxpcaptool:
-E <file> : output wordlist (autohex enabled) to use as input wordlist for cracker

wlancap2hcx:
"-E <file> : output wordlist (autohex disabled) to use as hashcat input wordlist (hashcat -m 2500, john WPAPSK-PMK)"

Please, how is this "possible list with passwords" generated? I tried it now on a larger .cap file (with multiple networks) and the output is list of SSIDs.


By the way, according to this, hcxtools are preinstalled on KaliLinux, but I couldnt run any of the hcxtools (wlandump-ng, hcxpcaptool) in default state. Is is still valid? Or am I doing sth wrong?


Messages In This Thread
RE: No handshakes when trying to convert to hccapx - by kexec - 05-23-2018, 09:51 PM