hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
#79
hi winxp (did you received my mail?)

Well, it's hard to understand the aim, because hcxtools are completely different in both function and design, compared to other tools (I need this functions and that was the main reason for me to start this project several years ago).
We need thousands of handshakes (from a client) to find one single exception. And we found many of this exceptions.
For example the relationship between replaycount and increasing the anonce (result was the implementation of nonce-error-corrections to hashcat).
We found the zeroed plainmasterkey (result was the implementation of hashmode -m 2501 in hashcat).
We found plainmasterkeys which are not(!) calculated using PBKDF2 (you need  hashmode -m 2501 - you can't crack them using -m 2500).
We found some "group keys" which are installed instead of a pairwise key (this has nothing to do with KRACK!!!!).
We found "half or incomplete passwords" from which you can calculate the complete password.
and more...

Cheers
Reply


Messages In This Thread
RE: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats - by ZerBea - 10-19-2017, 07:47 AM
wlandump-ng vs hcxdumptool - by hulley - 02-10-2018, 10:26 PM