hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
root@raspberrypiB:/home/pi# hcxdumptool -i wlan0 -o test.pcapng --enable_status=15 --ignore_warning
initialization...
warning: wpa_supplicant is running with pid 416 351

start capturing (stop with ctrl+c)
INTERFACE................: wlan0
ERRORMAX.................: 100 errors
FILTERLIST...............: 0 entries
MAC CLIENT...............: f0a2252d7d8c
MAC ACCESS POINT.........: 7ce4aa77a603 (incremented on every new client)
EAPOL TIMEOUT............: 150000
REPLAYCOUNT..............: 62040
ANONCE...................: 0a9ceaa82c7b721e6962a701ac22f0be2fd973f6ab0d31b32bac210de3c3326e
Reply


Messages In This Thread
wlandump-ng vs hcxdumptool - by hulley - 02-10-2018, 10:26 PM
RE: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats - by powermi - 06-12-2019, 04:54 PM