hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
#19
This feature is allready implemented in wlanhcx2ssid:
$ wlanhcx2ssid -h
usage: wlanhcx2ssid <options>

options:
-i <file>     : input hccapx file
-p <path>     : change directory for outputfiles
-a            : output file by mac_ap's
-s            : output file by mac_sta's
-o            : output file by vendor's (oui)
-e            : output file by essid's
-E <essid>    : output file by part of essid name
-X <essid>    : output file by essid name (exactly)
-x <digit>    : output by essid len (1 <= 32)
-A <mac_ap>   : output file by single mac_ap
-S <mac_sta>  : output file by single mac_sta
-O <oui>      : output file by single vendor (oui)
-L <mac_list> : input list containing mac_ap's (need -l)
             : format of mac_ap's each line: 112233445566
-l <file>     : output file (hccapx) by mac_list (need -L)
-w <file>     : write only wlandump forced to hccapx file
-W <file>     : write only not wlandump forced to hccapx file
-r <file>     : write only replaycount checked to hccapx file
-R <file>     : write only not replaycount checked to hccapx file
-0 <file>     : write only MESSAGE_PAIR_M12E2 to hccapx file
-1 <file>     : write only MESSAGE_PAIR_M14E4 to hccapx file
-2 <file>     : write only MESSAGE_PAIR_M32E2 to hccapx file
-3 <file>     : write only MESSAGE_PAIR_M32E3 to hccapx file
-4 <file>     : write only MESSAGE_PAIR_M34E3 to hccapx file
-5 <file>     : write only MESSAGE_PAIR_M34E4 to hccapx file
-h            : this help


in your case (for essid) use:
wlanhcx2ssid -i yourhashfile.hccapx -p your_path_for_outputfiles -e
this will several hccapx files, each containing networks using the same essid

for mac_ap use:
wlanhcx2ssid -i yourhashfile.hccapx -p your_path_for_outputfiles -a
this will several hccapx files, each containing networks using the mac_ap

to strip all networks using the same essid use:
wlanhcx2ssid -i yourhashfile.hccapx -X your_essid
this will create a hccapx file named "your_essid.hccapx" containing all networks with them same essid to get full advantage of hashcats REUSE PBKDF2.


Cheers
Reply


Messages In This Thread
RE: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats - by ZerBea - 07-06-2017, 08:46 AM
wlandump-ng vs hcxdumptool - by hulley - 02-10-2018, 10:26 PM