Any help With hcxdumptool and hashcat
#4
Did you read the helpmenu of hcxdumptool and hcxpcaptool?
I asked this, because you are running hcxpcaptool options on hcxdumptool!

$ hcxdumptool -i wlan0mon -o pmkid.pcapng --enable_status=1
Do not run hcxdumptool on a monitor interface created by aircrack-ng tools!

$ hcxdumptool -E essidlist -I identitulist -U usernamelist -z capturedthis.16800 pmkid.pcapng
That one is a no go!

To convert use this command:
$ hcxpcaptool -E essidlist -I identitylist -U usernamelist -z capturedthis.16800 pmkid.pcapng

-E is only needed if you assume password is in WLAN traffic
-I, -U is only needed if you're attacking EAP and/or RADIUS


correct chain:
hcxdumptool -> hcxpcaptool -> hashcat
Reply


Messages In This Thread
RE: Any help With hcxdumptool and hashcat - by ZerBea - 02-27-2019, 11:27 AM