hashcat v6.2.0
#32
The procces to recover a PSK from a PMKID or a MESSAGEPAIR is divided into two parts.
A slow part which take most of the GPU cycles:
calculate the PMK by PBKDF2 function

And a fast part:
verify the calculated PMK by PMKID (HMAC_SHA1_128)
or
verify the calculated PMK by MIC, which is slower than verifying the PMK by PMKID because this is additional divided into two parts:
part one:
calculate PTK from PMK by HMAC function
part two:
verify PTK by MIC HMAC_MD5, HMAC_SHA1_128, AES_128_CBC according to WPA1, WPA2, WPA2 keyver 3))

The formulas:

Code:
Part one:
PMK = PBKDF2(PSK, ESSID, 4096)
the same on PMKID and on MIC (from EAPOL MESSAGEPAIRs) of WPA1, WPA2 and WPA2 keyversion 3

Part two on PMKID:
PMKID = HMAC_SHA1_128(PMK, “PMK Name” + AP_MAC + CL_MAC)

Part two on MIC:
PTK = CustomPRF(PMK, "Pairwise key expansion", SUM(CL_MAC, AP_MAC, SNONCE, ANONCE))
the same on WPA1 and WPA2 (SHA1_128), but not on WPA2 keyversion 3 (SHA1_256)
KCK = PTK[0:16]
MIC = HMAC_MD5(KCK, payload) on WPA1
MIC = HMAC_SHA1(KCK, payload) on WPA2
MIC = HMAC_AES_128_CBC(KCK, payload) on WPA2 keyversion 3

Please read this related comment:
https://github.com/hashtopolis/server/is...-749482259

If we, e.g., skip the slow PBKDF2 part, we are really fast:
https://hashcat.net/forum/thread-10253-p...l#pid53647

So, regarding this, 40x extra hashed is 40% is not correct.
Please take a look at the elapsed time, which will confirm this:
Code:
0/887 (0.00%) Digests
real    0m7,271s
vs
0/20 (0.00%) Digests
real    0m5,291s
I run the test on a hash file that contain
the same ESSID on all hash lines
one or more MESSAGEPAIRs and PMKIDs of the same NETWORK
one or more MESSAGEPAIRs and PMKIDs of different NETWORKs running the same ESSID.

The hash line only contain fields/values that are mandatory to calculate/recover the PSK.
The timestamp is not mandatory.
If the admin change the PSK or the ESSID, your old hash lines are useless for you.
I strongly recommend to capture new traffic rather than to use old hash files.

Hashcat doesn't need an oui file to recover the PSK and
hcxdumdptool/hcxlabtool/hcxtools is Linux only.
The two default folders to search for the oui file are:
Code:
local: $HOME/.hcxtools/oui.txt
system wide: /usr/share/ieee-data/oui.txt
following this philosophy:
https://hashcat.net/forum/thread-10253-p...l#pid53612

BTW:
To successful recover a PSK it is mandatory, that you understand the whole process of AUTHENTICATION rather than doing unnecessary formatting on hash lines.
Reply


Messages In This Thread
hashcat v6.2.0 - by atom - 05-14-2021, 07:22 PM
RE: hashcat v6.2.0 - by Robot - 05-14-2021, 07:45 PM
RE: hashcat v6.2.0 - by pdo - 05-14-2021, 07:47 PM
RE: hashcat v6.2.0 - by 0x69BE027C97 - 05-14-2021, 08:08 PM
RE: hashcat v6.2.0 - by Chick3nman - 05-14-2021, 10:09 PM
RE: hashcat v6.2.0 - by marc1n - 05-14-2021, 08:14 PM
RE: hashcat v6.2.0 - by ZerBea - 05-15-2021, 08:32 AM
RE: hashcat v6.2.0 - by philsmd - 05-15-2021, 10:14 AM
RE: hashcat v6.2.0 - by atom - 05-15-2021, 02:15 PM
RE: hashcat v6.2.0 - by hblender - 05-16-2021, 11:09 PM
RE: hashcat v6.2.0 - by Bob Kiwi - 05-17-2021, 07:53 PM
RE: hashcat v6.2.0 - by ddbkill - 05-18-2021, 07:42 PM
RE: hashcat v6.2.0 - by Centurio - 05-21-2021, 09:04 PM
RE: hashcat v6.2.0 - by j1ok1 - 05-27-2021, 01:24 PM
RE: hashcat v6.2.0 - by atom - 06-13-2021, 03:10 PM
RE: hashcat v6.2.0 - by ZerBea - 06-13-2021, 03:45 PM
RE: hashcat v6.2.0 - by atom - 07-16-2021, 10:57 PM
RE: hashcat v6.2.0 - by elma - 07-17-2021, 03:06 PM
RE: hashcat v6.2.0 - by atom - 08-29-2021, 05:42 PM
RE: hashcat v6.2.0 - by ZerBea - 08-29-2021, 07:43 PM
RE: hashcat v6.2.0 - by oayz - 09-15-2021, 06:34 AM
RE: hashcat v6.2.0 - by ZerBea - 09-15-2021, 12:28 PM
RE: hashcat v6.2.0 - by oayz - 09-22-2021, 07:43 AM
RE: hashcat v6.2.0 - by ZerBea - 09-22-2021, 08:53 AM
RE: hashcat v6.2.0 - by oayz - 09-22-2021, 10:29 PM
RE: hashcat v6.2.0 - by ZerBea - 09-23-2021, 09:37 AM
RE: hashcat v6.2.0 - by oayz - 09-24-2021, 07:51 PM
RE: hashcat v6.2.0 - by ZerBea - 09-25-2021, 11:57 AM
RE: hashcat v6.2.0 - by oayz - 09-26-2021, 09:25 PM
RE: hashcat v6.2.0 - by ZerBea - 09-26-2021, 11:13 PM
RE: hashcat v6.2.0 - by oayz - 09-29-2021, 07:00 AM
RE: hashcat v6.2.0 - by ZerBea - 09-29-2021, 08:08 AM
RE: hashcat v6.2.0 - by oayz - 09-29-2021, 10:00 PM
RE: hashcat v6.2.0 - by ZerBea - 09-29-2021, 11:28 PM
RE: hashcat v6.2.0 - by oayz - 09-30-2021, 07:08 AM
RE: hashcat v6.2.0 - by ZerBea - 10-01-2021, 12:38 PM
RE: hashcat v6.2.0 - by atom - 11-21-2021, 05:52 PM
RE: hashcat v6.2.0 - by CUwindows00 - 11-22-2021, 05:15 AM
RE: hashcat v6.2.0 - by Pathogenex - 11-23-2021, 07:33 AM
RE: hashcat v6.2.0 - by v71221 - 02-27-2022, 08:24 PM
RE: hashcat v6.2.0 - by Snoopy - 02-28-2022, 11:42 AM
RE: hashcat v6.2.0 - by Strootman - 05-09-2022, 07:39 AM
RE: hashcat v6.2.0 - by atom - 09-02-2022, 05:20 PM
RE: hashcat v6.2.0 - by Noema - 09-14-2022, 10:06 AM
RE: hashcat v6.2.0 - by ZerBea - 09-02-2022, 05:38 PM
RE: hashcat v6.2.0 - by jim5 - 12-13-2022, 08:16 PM
RE: hashcat v6.2.0 - by Momentomore - 09-18-2022, 10:56 PM
RE: hashcat v6.2.0 - by ZerBea - 09-19-2022, 09:51 AM
RE: hashcat v6.2.0 - by limasollu - 01-04-2023, 03:44 PM
RE: hashcat v6.2.0 - by goniec - 04-05-2023, 08:18 AM
RE: hashcat v6.2.0 - by jersonbtc - 04-17-2023, 08:18 AM
RE: hashcat v6.2.0 - by devilsadvocate - 05-06-2023, 05:28 AM
RE: hashcat v6.2.0 - by jvslnvslrivs - 02-14-2024, 07:21 PM