hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
#27
2.
prepare to get passwords for hash-modes 4800 and 5500 and usernames:

$ wlancap2hcx -m hashes4800 -n hashes5500 -u usernames caps/*.*
start reading from caps/brad.eaptest2.cap
5 packets processed (5 wlan, 0 lan, 0 loopback)
found MD5-Challenge (hashcat -m 4800)
start reading from caps/brad.eaptest.cap
37 packets processed (37 wlan, 0 lan, 0 loopback)
found MD5-Challenge (hashcat -m 4800)
start reading from caps/EAPMD5-Challenge-01.cap
437 packets processed (437 wlan, 0 lan, 0 loopback)
found MD5-Challenge (hashcat -m 4800)
start reading from caps/eapmd5-sample.dump
77 packets processed (77 wlan, 0 lan, 0 loopback)
found MD5-Challenge (hashcat -m 4800)
found IPv4 packets
start reading from caps/joshlea.dump
2297 packets processed (2297 wlan, 0 lan, 0 loopback)
total 4 usefull wpa handshakes:
found 4 wpa1 RC4 Cipher, HMAC-MD5
hashcat --nonce-error-corrections is working on that file
found EAP-Cisco Wireless Authentication (hashcat -m 5500)
found IPv4 packets
found TCP packets
found UDP packets
found WPA encrypted data packets
start reading from caps/leap2.dump
18 packets processed (18 wlan, 0 lan, 0 loopback)
found EAP-Cisco Wireless Authentication (hashcat -m 5500)
found WEP encrypted data packets
start reading from caps/leap.dump
872 packets processed (872 wlan, 0 lan, 0 loopback)
found EAP-Cisco Wireless Authentication (hashcat -m 5500)
found WPA encrypted data packets
found WEP encrypted data packets
start reading from caps/pptp.dump
297 packets processed (297 wlan, 0 lan, 0 loopback)
found IPv4 packets
found TCP packets
found UDP packets
found PPP CHAP Authentication packets (hashcat -m 5500)

wlancap2hcx foundmany interesting things inside the caps.
so let's check the outputfiles:
$ ls
caps  hashes4800  hashes5500  usernames

hashes4800: use this hashfile for hash-mode 4800
hashes5500: use this hashfile for hash-mode 5500
usernames: copy/cat this file to your common wordlist(s), maybe it's usefull some day
Reply


Messages In This Thread
RE: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats - by ZerBea - 07-21-2017, 05:43 PM
wlandump-ng vs hcxdumptool - by hulley - 02-10-2018, 10:26 PM