wpa2
#1
Exclamation 
Hi guys, im trying to crack my wifi network and see if its possible. I tryed this https://hashcat.net/wiki/doku.php?id=cracking_wpawpa2
and also many other options with hashcat but every time i get to this command "hashcat -m 22000 hash.hc22000 -a 3 ?d?d?d?d?d?d?d?d"
Just doesnt work, every time i get this errors "Hash ´hash.hc22000´: Separator unmatched"
and "No hashes loaded."

Thanks for any help
Reply
#2
The hash file is either damaged or a wrong format.

Is the example from here
https://hashcat.net/wiki/doku.php?id=example_hashes
working?
Code:
$ hashcat -m 22000 WPA*01*4d4fe7aac3a2cecab195321ceb99a7d0*fc690c158264*f4747f87f9f4*686173686361742d6573736964*** -a 3 "hashcat!"

output should look like this:
Code:
hashcat (v6.2.5-398-gec7eae988) starting

CUDA API (CUDA 11.6)
====================
* Device #1: NVIDIA GeForce GTX 1080 Ti, 10709/11175 MB, 28MCU

OpenCL API (OpenCL 3.0 CUDA 11.6.127) - Platform #1 [NVIDIA Corporation]
========================================================================
* Device #2: NVIDIA GeForce GTX 1080 Ti, skipped

Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 63

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Optimizers applied:
* Zero-Byte
* Single-Hash
* Single-Salt
* Brute-Force
* Slow-Hash-SIMD-LOOP

Watchdog: Temperature abort trigger set to 90c

Host memory required for this attack: 1475 MB

The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework

Approaching final keyspace - workload adjusted.        

4d4fe7aac3a2cecab195321ceb99a7d0:fc690c158264:f4747f87f9f4:hashcat-essid:hashcat!
                                                          
Session..........: hashcat
Status...........: Cracked
Hash.Mode........: 22000 (WPA-PBKDF2-PMKID+EAPOL)
Hash.Target......: 4d4fe7aac3a2cecab195321ceb99a7d0:fc690c158264:f4747...-essid
Time.Started.....: Tue Apr 26 11:40:26 2022 (0 secs)
Time.Estimated...: Tue Apr 26 11:40:26 2022 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Mask.......: hashcat! [8]
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:       23 H/s (1.45ms) @ Accel:4 Loops:256 Thr:512 Vec:1
Recovered.Total..: 1/1 (100.00%) Digests
Progress.........: 1/1 (100.00%)
Rejected.........: 0/1 (0.00%)
Restore.Point....: 0/1 (0.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidate.Engine.: Device Generator
Candidates.#1....: hashcat! -> hashcat!
Hardware.Mon.#1..: Temp: 42c Fan: 29% Util: 87% Core:1835MHz Mem:5005MHz Bus:16

Started: Tue Apr 26 11:40:24 2022
Stopped: Tue Apr 26 11:40:27 2022



If yes, from where did you have hash.hc22000 file?
Reply
#3
i i tryed this code

""$ hashcat -m 22000
WPA*01*4d4fe7aac3a2cecab195321ceb99a7d0*fc690c158264*f4747f87f9f4*686173686361742d6573736964***
-a 3 "hashcat!" ""


it just gave me "dquote>"

also i downloaded all tools from official github
Reply
#4
Are you running a Linux terminal and bash?
There is the prompt at the beginning aof your command line as well as lot of """". The terminal doesn't like this. Also possible that it doesn't like the !.
Please try this
Code:
$ hashcat -m 22000 WPA*01*4d4fe7aac3a2cecab195321ceb99a7d0*fc690c158264*f4747f87f9f4*686173686361742d6573736964*** -a 3 hashcat?s

BTW:
$ stands for command line input - do not add this to your command line.
Code:
hashcat -m 22000 WPA*01*4d4fe7aac3a2cecab195321ceb99a7d0*fc690c158264*f4747f87f9f4*686173686361742d6573736964*** -a 3 hashcat?s

Result should be the same as mentioned above.
Reply
#5
yes this command work

"""
$ hashcat -m 22000
WPA*01*4d4fe7aac3a2cecab195321ceb99a7d0*fc690c158264*f4747f87f9f4*686173686361742d6573736964***
-a 3 hashcat?s
"""


so wheres the problem, and im using linux
Reply
#6
That sounds good - hashcat is working as expected.

Next question: from where did you have the hash.hc22000 file?
Do the lines inside this file begin with
Code:
WPA*01*....
or
WPA*02*.....

Is hash.hc22000 in your working directory? If not, you will get this:
Code:
$ hashcat -m 22000 test.22000 -a3 ?d?d?d?d?d?d?d?d
hashcat (v6.2.5-400-gf31dcc5d1) starting

CUDA API (CUDA 11.6)
====================
* Device #1: NVIDIA GeForce GTX 1080 Ti, 10767/11175 MB, 28MCU

OpenCL API (OpenCL 3.0 CUDA 11.6.127) - Platform #1 [NVIDIA Corporation]
========================================================================
* Device #2: NVIDIA GeForce GTX 1080 Ti, skipped

Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 63

Hash 'test.22000': Separator unmatched
No hashes loaded.

Started: Tue Apr 26 13:37:14 2022
Stopped: Tue Apr 26 13:37:14 2022
Reply
#7
The hash WPA*02*....

and i used this method and these tools
https://hashcat.net/wiki/doku.php?id=cracking_wpawpa2

Also thanks for helping me out
Reply
#8
Are you firm with Linux?
If not,
$ pwd will give you the working directory
and
$ ls the content of if
hash.hc22000 should be listed.
Reply
#9
Yes even when im in directory like [~/Desktop]
and then run the commant it still say "No hashes loaded" and "Hashfile´hash.hc22000´ on line 1 (WPA*02...) : Salt-lenght exception"
Reply
#10
To make sure, you have permission to read from that directory, please try this:
Code:
$ echo "WPA*01*4d4fe7aac3a2cecab195321ceb99a7d0*fc690c158264*f4747f87f9f4*686173686361742d6573736964***" > test.22000
$ hashcat -m 22000 test.22000 -a 3 hashcat?s

hashcat now read the file and recover the PSK:
Code:
hashcat (v6.2.5-400-gf31dcc5d1) starting
...
4d4fe7aac3a2cecab195321ceb99a7d0:fc690c158264:f4747f87f9f4:hashcat-essid:hashcat!
                                                          
Session..........: hashcat
Status...........: Cracked
Hash.Mode........: 22000 (WPA-PBKDF2-PMKID+EAPOL)
Hash.Target......: test.22000
Time.Started.....: Tue Apr 26 14:14:19 2022 (0 secs)
Time.Estimated...: Tue Apr 26 14:14:19 2022 (0 secs)
Kernel.Feature...: Pure Kernel
Guess.Mask.......: hashcat?s [8]
Guess.Queue......: 1/1 (100.00%)
Speed.#1.........:      430 H/s (0.70ms) @ Accel:8 Loops:128 Thr:512 Vec:1
Recovered.Total..: 1/1 (100.00%) Digests
Progress.........: 33/33 (100.00%)
Rejected.........: 0/33 (0.00%)
Restore.Point....: 0/33 (0.00%)
Restore.Sub.#1...: Salt:0 Amplifier:0-1 Iteration:0-1
Candidate.Engine.: Device Generator
Candidates.#1....: hashcat! -> hashcat
Hardware.Mon.#1..: Temp: 47c Fan: 29% Util: 83% Core:1835MHz Mem:5005MHz Bus:16
Reply