New attack on WPA/WPA2 using PMKID
From this commit on:
https://github.com/ZerBea/hcxdumptool/co...904297846f
hcxdumptool will set the interface to monitor mode.
That means iw, ip, iwconfig and ifconfig are not needed any longer.
After hcxdumtool terminates, it restore the interface to the old values.

You must stop unwanted services if they take access to the interface. hcxdumptool will warn you, if they are running:
NetworkManager
wpa_supplicant

If you need NetworkManager to establish a connection on another interface, read more here:
https://github.com/ZerBea/hcxtools/issue...-399211804
If you do not want that this connection is under attack, you must use the filter list option.

From README.md:
Warning:
Do not use a logical interface and leave the physical interface in managed mode.
Do not use hcxdumptool in combination with aircrack-ng, reaver, bully or other tools which takes access to the interface.
Stop all services which takes access to the physical interface (NetworkManager, wpa_supplicant,...).
Do not use tools like macchanger, as they are useless, because hcxdumptool uses its own random mac address space.

From option -h (help):
do not run hcxdumptool on logical interfaces (monx, wlanxmon)
do not use hcxdumptool in combination with other 3rd party tools, which take access to the interface

From changelog:
iw/ip functionality added!
now hcxdumptool will set monitor mode and bring up interface!
previous interface settings will be restored, when hcxdumptool terminated

and many other informations from here:
https://hashcat.net/forum/thread-6661-po...l#pid41821

And some more warnings:
hcxdumptool is able to prevent complete wlan traffic
hcxdumptool is able to capture PMKIDs from access points (only one single PMKID from an access point required)
hcxdumptool is able to capture handshakes from not connected clients (only one single M2 from the client is required)
hcxdumptool is able to capture handshakes from 5GHz clients on 2.4GHz (only one single M2 from the client is required)
hcxdumptool is able to capture extended EAPOL (RADIUS, GSM-SIM, WPS)
(hashcat is able to recover the password of some of them)
hcxdumptool is able to capture passwords from the wlan traffic
an example is attached here:
https://hashcat.net/forum/thread-6661-po...l#pid35891
(wlancap2hcx is deprecated and removed - successor is hcxpcaptool)
hcxdumptool is able to capture plainmasterkeys from the wlan traffic
hcxdumptool is able to capture usernames and identities from the wlan traffic

So it's a good idea to choose hcxpcaptool option -E -I -U together with -z and/or -o


Messages In This Thread
New attack on WPA/WPA2 using PMKID - by atom - 08-04-2018, 06:50 PM
RE: New attack on WPA/WPA using PMKID - by hash93 - 08-04-2018, 09:18 PM
RE: New attack on WPA/WPA using PMKID - by ZerBea - 08-05-2018, 10:53 AM
RE: New attack on WPA/WPA2 using PMKID - by kcdtv - 08-05-2018, 11:41 PM
RE: New attack on WPA/WPA2 using PMKID - by lint - 08-06-2018, 06:09 PM
RE: New attack on WPA/WPA2 using PMKID - by lint - 11-07-2018, 07:05 PM
RE: New attack on WPA/WPA2 using PMKID - by atom - 08-08-2018, 11:16 AM
RE: New attack on WPA/WPA2 using PMKID - by atom - 08-08-2018, 11:55 AM
RE: New attack on WPA/WPA2 using PMKID - by kcdtv - 08-09-2018, 04:11 PM
RE: New attack on WPA/WPA2 using PMKID - by octf - 08-11-2018, 07:21 AM
RE: New attack on WPA/WPA2 using PMKID - by skan - 08-13-2018, 03:57 AM
RE: New attack on WPA/WPA2 using PMKID - by LoZio - 08-17-2018, 01:49 PM
RE: New attack on WPA/WPA2 using PMKID - by L3pus - 08-21-2018, 09:23 AM
RE: New attack on WPA/WPA2 using PMKID - by lint - 09-03-2018, 12:07 PM
RE: New attack on WPA/WPA2 using PMKID - by sao - 08-27-2018, 06:10 AM
RE: New attack on WPA/WPA2 using PMKID - by Mem5 - 08-27-2018, 07:24 PM
RE: New attack on WPA/WPA2 using PMKID - by JCas - 09-01-2018, 02:13 PM
RE: New attack on WPA/WPA2 using PMKID - by dafez - 09-03-2018, 04:40 PM
RE: New attack on WPA/WPA2 using PMKID - by dafez - 09-07-2018, 04:55 AM
RE: New attack on WPA/WPA2 using PMKID - by marcou3000 - 09-21-2018, 03:43 AM
RE: New attack on WPA/WPA2 using PMKID - by Mem5 - 09-21-2018, 09:39 AM
RE: New attack on WPA/WPA2 using PMKID - by marcou3000 - 09-21-2018, 12:51 PM
RE: New attack on WPA/WPA2 using PMKID - by marcou3000 - 09-22-2018, 01:49 AM
RE: New attack on WPA/WPA2 using PMKID - by marcou3000 - 09-22-2018, 04:50 PM
RE: New attack on WPA/WPA2 using PMKID - by marcou3000 - 09-22-2018, 10:22 PM
RE: New attack on WPA/WPA2 using PMKID - by ZerBea - 09-30-2018, 05:03 PM
RE: New attack on WPA/WPA2 using PMKID - by Rit - 10-23-2018, 11:07 PM
RE: New attack on WPA/WPA2 using PMKID - by Rit - 10-27-2018, 06:29 PM
RE: New attack on WPA/WPA2 using PMKID - by Rit - 10-27-2018, 06:20 PM
RE: New attack on WPA/WPA2 using PMKID - by Rit - 10-27-2018, 06:31 PM
RE: New attack on WPA/WPA2 using PMKID - by lint - 11-07-2018, 07:10 PM