hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Done by latest commit:
https://github.com/ZerBea/hcxtools/commi...08fbde51ee

$ hcxhastool -h
--hccap-single : output to ancient hccap single files (MAC + count)

But be warned:
This way is much more complicated than to choose the best 22000 hashline and convert it to a hccap file containing this single hash.
Doing this by new hccap-single option you have to use a hex viewer!
Reply


Messages In This Thread
wlandump-ng vs hcxdumptool - by hulley - 02-10-2018, 10:26 PM
RE: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats - by ZerBea - 01-29-2020, 06:12 PM