Plugins 2500/2501 and 16800/16801 are deprecated
#61
This are only warnings and I'm going to remove them soon.

Which gcc version do you use!

This warnings should not appear on gcc 12
[/code]
$ git clone https://github.com/ZerBea/hcxdumptool
Cloning into 'hcxdumptool'...
remote: Enumerating objects: 4745, done.
remote: Counting objects: 100% (280/280), done.
remote: Compressing objects: 100% (138/138), done.
remote: Total 4745 (delta 166), reused 237 (delta 142), pack-reused 4465
Receiving objects: 100% (4745/4745), 1.51 MiB | 1.97 MiB/s, done.
Resolving deltas: 100% (3194/3194), done.

$ cd hcxdumptool

$ make
cc -O3 -Wall -Wextra -std=gnu99 -o hcxdumptool hcxdumptool.c -DVERSION_TAG=\"6.2.9-107-gd7a673c\" -DVERSION_YEAR=\"2023\" -DSTATUSOUT -DNMEAOUT

$ sudo make install
install -D -m 0755 hcxdumptool /usr/bin/hcxdumptool
[/code]
Reply
#62
Hello, thank you.
gcc version 11.3.0
Reply
#63
Thanks for reporting the warnings.
Should be fixed since this commit:
https://github.com/ZerBea/hcxdumptool/co...ee30bee9cd
Reply
#64
Hi how to identify the hash type of an .hc22000 wpa2 handshake


[Hash removed by Moderators, please don't post hashes]
Plzz help
Reply
#65
I have converted the .cap file into .hc220000 file I wan to brootforce it and want to know the hash type of the file
The file looks like
WPA*02*MIC*MAC_AP*MAC_CLIENT*ESSID*NONCE_AP*EAPOL_CLIENT*MESSAGEPAIR
The messagepair is c2 in my case which means it is an authorised message pair
So I want to know the hash type to brootforce the file to get psk
I have pasted the text in online hash identifyier but it can't identify the hash type
Will someone help me plzz
Reply
#66
it was hash-mode 22000
https://hashcat.net/wiki/doku.php?id=example_hashes

Also you can upload cap-files to these sites
https://wpa-sec.stanev.org
https://www.onlinehashcrack.com
They can help if the password is relatively weak.
Reply
#67
@v71221 how to get pmkid hashes from that .hc22000 file .
Plzz help and sorry if my question is silly
Reply
#68
@Sairaj@2001

Please read here
https://hashcat.net/wiki/doku.php?id=cracking_wpawpa2
https://hashcat.net/forum/thread-10496-p...l#pid59645
https://hashcat.net/forum/thread-11176-p...l#pid59627

There is no royal road to science, and only those who do not dread the fatiguing climb of its steep paths have a chance of gaining its luminous summits.
quote by Karl Marx

You have to know Linux.
If it is too complicated for you, start with wifite
https://null-byte.wonderhowto.com/how-to...2-0191739/
Reply
#69
please help, when installing via github, when on make command, it says error

hcxdumptool.c:40:10: fatal error: pcap/pcap.h: No such file or directory
40 | #include <pcap/pcap.h>
Reply
#70
Since 28.11.2023 hcxdumptool has a full featured BPF compiler.
It can be enabled or disabled by Makefile before compilation:
Code:
# uncomment to enable BPF compiler
#DEFS      += -DWANTLIBPCAP
#LDFLAGS   += -lpcap

If the compiler is enabled, it is mandatory to satisfy the dependency libpcap.
e.g. on Debian based systems you have to install libpcap and libpcap-dev:
https://packages.debian.org/sid/libpcap-dev
https://packages.debian.org/source/sid/libpcap

That is mentioned in README.md section Requirements:
Code:
* libpcap and libpcap-dev (if internal BPF compiler has been enabled)

You got the fatal error, because these packages are not installed on your system.

By latest commit to git, the BPF compiler is now disabled by default.
Reply