hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Hi DKblue.
Nice snapshot. At least you are able to recover the key. That's great.

But it's not a good idea to use wlangenpmk (as it is much slower than hascat). This tool was designed for analysis purpose and to speed up hashcats hashing process of allready recovered passwords.

example:
Use wlangenpmk on your potfile to calculate PMKs for allready recovered networks.
Convert new captures to hccapx and do the first hashcat run using this calculated PMKs and hashcats --remove option.
Now all (allready) recovered passwords are filtered out (very fast).
Then use your prefered methods (crunch) on the remaining networks in your hccapx file.

I do not think about it to port hcxtools to windows.
First of all hcxtools are designed to be analysis tools and pre-processing tools for use with hashcat and JtR.
For that purpose you need  a system that you control(!!!) and not somebody in Silicon Valley.
If you decide to use hcxtools, your level of experience (LINUX and 802.11x) must be significantly higher than using a simple all-in-one-script. Only in that case you'll get good results.
Reply


Messages In This Thread
RE: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats - by ZerBea - 12-05-2017, 10:09 AM
wlandump-ng vs hcxdumptool - by hulley - 02-10-2018, 10:26 PM