Hashcat command bruteforce
#4
I asked the question about the used tools, because the attack of the target and the conversion to a format that hashcat accept is a main part in the workflow:
If the attack failed you'll never get a useful handshake or a useful PMKID.
If the conversion failed, hashcat will not be able to recover the PSK from the converted hash.
In both cases you'll waste your time.

Not all tools provide this features or you need at least a newer version of the tool than provided by your distribution:
https://github.com/bettercap/bettercap/issues/810
https://github.com/evilsocket/pwnagotchi/issues/835
https://github.com/aircrack-ng/aircrack-ng/issues/2079
https://github.com/aircrack-ng/aircrack-ng/issues/2175

PBKDF2 is a very slow algorithm and the calculation time doesn't depend on the size of your RAM.
This are my results ( NVIDIA GeForce GTX 1650):
Speed.#1.........: 167.4 kH/s (96.93ms) @ Accel:16 Loops:256 Thr:1024 Vec:1
Regarding this results, your ampere is really fast.

The only way to speed up this process is to use the latest tools, to do some OSINT (router type known default PSK algo or pattern, admin/user prefer birth dates, names,....). That will reduce the time to recover the PSK.
Additional, you can get some useful information from the captured traffic, if the tools you use for the attack will provide this feature.

BTW:
Your hashcat command line is totally wrong:
Code:
$ hashcat -m 22000 -a 0 -r ../../dict/rules/best64.rule BS.hccapx ../../dict/rockyou.txt  -o cracked -w 3 -O
because hascat in hash mode 22000 will not work on binary hccapx files.
Reply


Messages In This Thread
Hashcat command bruteforce - by Levy - 06-07-2021, 02:44 PM
RE: Hashcat command bruteforce - by ZerBea - 06-07-2021, 03:06 PM
RE: Hashcat command bruteforce - by Levy - 06-19-2021, 06:08 PM
RE: Hashcat command bruteforce - by skypickle - 06-18-2021, 06:32 AM
RE: Hashcat command bruteforce - by ZerBea - 06-19-2021, 08:32 AM
RE: Hashcat command bruteforce - by ZerBea - 06-20-2021, 03:32 PM