hashcat v6.2.0
#41
(02-27-2022, 08:24 PM)v71221 Wrote: @atom
Could you kindly explain why initializing of Hashcat v6.2.5 takes so long time (about 16 minutes, in my case).
v5.1.0 is much faster on the same laptop.
Yes, I understand that my laptop is not the best system for cracking passwords.
Rather, it is suitable for hobby/home study.
Please see https://hashcat.net/forum/thread-10548.html

plz see my first my answer 

https://hashcat.net/forum/thread-10548-p...l#pid54773
Reply
#42
Hello everyone, I wanted to ask you something, When I am using hashcat on my pc and press [s] to see the progress of the cracking, It doesn't show anything, why is that???????
Reply
#43
Just released minor hashcat update to v6.2.6.

This release adds new backend support for Metal, the OpenCL replacement API on Apple, many new hash-modes, and some bug fixes.

This is a minor release. If you are looking for release notes please refer to docs/changes.txt.

The next major update v6.3.0 will contain a list of all changes from 6.2.x -> 6.3.0.
Reply
#44
Thanks for v6.2.6 and all your work on hashcat.
Reply
#45
(09-02-2022, 05:20 PM)atom Wrote: Just released minor hashcat update to v6.2.6.

This release adds new backend support for Metal, the OpenCL replacement API on Apple, many new hash-modes, and some bug fixes.

This is a minor release. If you are looking for release notes please refer to docs/changes.txt.

The next major update v6.3.0 will contain a list of all changes from 6.2.x -> 6.3.0.

Why hashcat v6.2.6 slower than v4.1.0 when crack mode 500 with Nvidia GPU 2080? 
see https://hashcat.net/forum/thread-11013.html please! thanks.
Reply
#46
hi please help me solve my problem. I am getting error when converting cap file to https://hashcat.net/cap2hashcat/


hcxpcapngtool 6.2.4-52-gcb7c38b reading from 28469_1663534422.cap...
failed to read pcap packet header for packet 891

summary capture file
--------------------
file name................................: 28469_1663534422.cap
version (pcap/cap).......................: 2.4 (very basic format without any additional information)
timestamp minimum (GMT)..................: 18.09.2022 11:47:47
timestamp maximum (GMT)..................: 18.09.2022 11:48:19
used capture interfaces..................: 1
link layer header type...................: DLT_IEEE802_11 (105)
endianess (capture system)...............: little endian
packets inside...........................: 891
ESSID (total unique).....................: 1
BEACON (total)...........................: 1
BEACON (detected on 2.4GHz channel)......: 13
ACTION (total)...........................: 6
PROBERESPONSE (total)....................: 9
DEAUTHENTICATION (total).................: 437
AUTHENTICATION (total)...................: 3
AUTHENTICATION (OPEN SYSTEM).............: 3
ASSOCIATIONREQUEST (total)...............: 2
ASSOCIATIONREQUEST (PSK).................: 2
WPA encrypted............................: 13
EAPOL messages (total)...................: 27
EAPOL RSN messages.......................: 27
EAPOLTIME gap (measured maximum usec)....: 10764514
EAPOL ANONCE error corrections (NC)......: working
REPLAYCOUNT gap (suggested NC)...........: 4
EAPOL M1 messages (total)................: 2
EAPOL M2 messages (total)................: 1
EAPOL M3 messages (total)................: 23
EAPOL M4 messages (total)................: 1
EAPOL pairs (total)......................: 2
EAPOL pairs (best).......................: 1
EAPOL pairs written to combi hash file...: 1 (RC checked)
EAPOL M32E2 (authorized).................: 1
PMKID (useless)..........................: 2
packet read error........................: 1

Warning: too many deauthentication/disassociation frames detected!
That can cause that an ACCESS POINT change channel, reset EAPOL TIMER,
renew ANONCE and set PMKID to zero.
This could prevent to calculate a valid EAPOL MESSAGE PAIR
or to get a valid PMKID.

Warning: missing frames!
This dump file does not contain undirected proberequest frames.
An undirected proberequest may contain information about the PSK.
It always happens if the capture file was cleaned or
it could happen if filter options are used during capturing.
That makes it hard to recover the PSK.


session summary
---------------
processed cap files...................: 1
Reply
#47
The online converter converted a hash file from the content of your dump file and hashcat can work on it:
EAPOL pairs written to combi hash file...: 1 (RC checked)
EAPOL M32E2 (authorized).................: 1

The status has shown several warnings and ERRORs which are caused by the dump tool you have used and the attack tool you have used to get the hash (PMKID/EAPOL 4way handshake).

In detail:
Your dump file is damaged and some useful frames are missing.
Additional, your procedure (injecting tons of DEAUTHENTICATION frames to get a PMKID or an EAPOL 4way handshake) is very counterproductive.

This will be helpful:
https://hashcat.net/wiki/doku.php?id=cracking_wpawpa2
Reply
#48
(09-02-2022, 05:38 PM)ZerBea Wrote: Thanks for  v6.2.6 and all your work on hashcat.

Same from me, a million thanks for a kickass cracking program. It has a lot of heart and work in it and so simple to use for the average Joe.
Reply
#49
First of all, thank you very much for such a nice program.
I have a question. I live in Turkey and my internet provider refuses to give me the wan password. I wonder if I can crack it. I have the root password.
Reply
#50
Algorithm sha1(eMinor--$saltsha1(eMinor--$plaintext--})--})    is there a module for this algorithm in hashcat?
Reply