hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
those are the detailed results.. fails to start, but it does work after airmon-ng start wlan0.

root@raspberrypiB:/home/pi# hcxdumptool -I
wlan interfaces:
90f652e42668 wlan0 (ath9k_htc)
root@raspberrypiB:/home/pi# hcxdumptool -i wlan0 -C
initialization...
interface is not up
failed to init socket

root@raspberrypiB:/home/pi# ip link set wlan0 down
root@raspberrypiB:/home/pi# iw dev wlan0 set type monitor
root@raspberrypiB:/home/pi# ip link set wlan0 up
root@raspberrypiB:/home/pi# iw dev wlan0 info
Interface wlan0
ifindex 3
wdev 0x1
addr 90:f6:52:e4:26:68
type monitor
wiphy 0
channel 1 (2412 MHz), width: 20 MHz (no HT), center1: 2412 MHz
txpower 20.00 dBm

root@raspberrypiB:/home/pi# hcxdumptool -i wlan0 -o test.pcapng --enable_status=15
initialization...
interface is not up
failed to init socket
Reply


Messages In This Thread
wlandump-ng vs hcxdumptool - by hulley - 02-10-2018, 10:26 PM
RE: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats - by powermi - 06-12-2019, 12:55 PM