hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Tested your example and it is working like a charm. The hccap file is ok!

This is the chain:

Step 1 convert hccap to hccapx (I'm not able to run ancient versions of programs, here)
$ wlanhc2hcx -o test.hccapx hashcat.cap.hccap

Step 2 run hashcat against hccapx
$ hashcat -m 2500 test.hccapx -a 3 'hashcat!'
hashcat (v5.1.0-1563-g3005b5a6) starting...
b0487ad676e2:0025cf2db489:hashcat.net:hashcat!
Session..........: hashcat
Status...........: Exhausted
Hash.Name........: WPA-EAPOL-PBKDF2
Hash.Target......: test.hccapx
Time.Started.....: Tue Jan 7 10:03:54 2020 (0 secs)
Time.Estimated...: Tue Jan 7 10:03:54 2020 (0 secs)
Guess.Mask.......: hashcat! [8]
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........: 40 H/s (0.70ms) @ Accel:8 Loops:128 Thr:1024 Vec:1
Recovered........: 1/15 (6.67%) Digests
Progress.........: 1/1 (100.00%)
Rejected.........: 0/1 (0.00%)
Restore.Point....: 1/1 (100.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:14-29
Candidates.#1....: hashcat! -> hashcat!
Hardware.Mon.#1..: Temp: 50c Fan: 34% Util: 6% Core:1873MHz Mem:5005MHz Bus:16

Inside the hccap file are 15(!) single records, created by hcxtools. 1 is crackable, 15 not. This is the result of hcxtools nonce-error-correction (old hashcat can't do it, so hcxtools must do it) in case of an assumed packet loss during capturing.
As the hccap file is ok, your issue must be related to the old hashcat version.
Reply


Messages In This Thread
wlandump-ng vs hcxdumptool - by hulley - 02-10-2018, 10:26 PM
RE: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats - by ZerBea - 01-07-2020, 11:10 AM