compiling makefile github
#1
how do i compile a program from source?

i see a make file but i get errors when i try for example executing the make file (after chmod'ing the make file to make it executable)

anyone know the commands to build from a source code?

i am on The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) linux witch is based on debian.
#2
https://github.com/hashcat/hashcat/blob/master/BUILD.md
~
#3
i found an aircrack-ng that is cuda ready and i would like to experiment with that program and i do the make install and i get


-rw-r--r-- 1 root root 45993 May 8 16:31 ChangeLog
-rw-r--r-- 1 root root 2954 May 8 16:31 common.mak
drwxr-xr-x 3 root root 4096 May 8 16:31 debian
-rwxr-xr-x 1 root root 517 May 8 16:31 evalrev
-rw-r--r-- 1 root root 2524 May 8 16:31 INSTALLING
drwxr-xr-x 3 root root 4096 May 8 16:31 lib
-rw-r--r-- 1 root root 18011 May 8 16:31 LICENSE
-rw-r--r-- 1 root root 6279 May 8 16:31 LICENSE.OpenSSL
-rwxrwxrwx 1 root root 1903 May 8 16:31 Makefile
drwxr-xr-x 2 root root 4096 May 8 16:31 manpages
drwxr-xr-x 2 root root 4096 May 8 16:31 packages
drwxr-xr-x 3 root root 4096 May 8 16:31 patches
drwxr-xr-x 2 root root 4096 May 8 16:31 .pc
-rw-r--r-- 1 root root 5447 May 8 16:31 README
-rw-r--r-- 1 root root 3528 May 8 16:31 README.md
drwxr-xr-x 6 root root 4096 May 8 16:31 scripts
drwxr-xr-x 4 root root 4096 May 8 16:36 src
drwxr-xr-x 3 root root 4096 May 8 16:31 test
-rw-r--r-- 1 root root 221 May 8 16:31 .travis.yml
-rw-r--r-- 1 root root 9 May 8 16:31 VERSION
root@The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali):~/aaa-aircrack-ng-cuda/aircrack-ng-1.2-beta2# clear

root@The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali):~/aaa-aircrack-ng-cuda/aircrack-ng-1.2-beta2# make clean
rm -rf cov-int
make -C src clean
make[1]: Entering directory '/root/aaa-aircrack-ng-cuda/aircrack-ng-1.2-beta2/src'
make -C osdep clean
make[2]: Entering directory '/root/aaa-aircrack-ng-cuda/aircrack-ng-1.2-beta2/src/osdep'
make -C radiotap clean
make[3]: Entering directory '/root/aaa-aircrack-ng-cuda/aircrack-ng-1.2-beta2/src/osdep/radiotap'
rm -f *.o
make[3]: Leaving directory '/root/aaa-aircrack-ng-cuda/aircrack-ng-1.2-beta2/src/osdep/radiotap'
rm -f libosdep.a *.o .os.*
make[2]: Leaving directory '/root/aaa-aircrack-ng-cuda/aircrack-ng-1.2-beta2/src/osdep'
rm -f aireplay-ng airodump-ng airserv-ng airtun-ng airbase-ng besside-ng aircrack-ng airdecap-ng packetforge-ng ivstools kstats makeivs-ng airdecloak-ng wpaclean aircrack-ng-opt-prof_gen aircrack-ng-opt aircrack-ng-opt-prof prof/* airolib-ng *.o wesside-ng tkiptun-ng easside-ng buddy-ng a.out
make[1]: Leaving directory '/root/aaa-aircrack-ng-cuda/aircrack-ng-1.2-beta2/src'
make -C test/cryptounittest clean
make[1]: Entering directory '/root/aaa-aircrack-ng-cuda/aircrack-ng-1.2-beta2/test/cryptounittest'
rm -f test-encrypt-wep test-calc-pmk test-calc-mic test-calc-ptk test-decrypt-ccmp test-calc-4pmk
rm -f vgcore*
make[1]: Leaving directory '/root/aaa-aircrack-ng-cuda/aircrack-ng-1.2-beta2/test/cryptounittest'
root@The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali):~/aaa-aircrack-ng-cuda/aircrack-ng-1.2-beta2# make build
make: *** No rule to make target 'build'. Stop.
root@The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali):~/aaa-aircrack-ng-cuda/aircrack-ng-1.2-beta2# make install
make -C src all
make[1]: Entering directory '/root/aaa-aircrack-ng-cuda/aircrack-ng-1.2-beta2/src'
gcc -g -W -Wall -O3 -D_FILE_OFFSET_BITS=64 -D_REVISION=0 -Wno-unused-but-set-variable -Wno-array-bounds -Iinclude -c -o aircrack-ng.o aircrack-ng.c
In file included from aircrack-ng.c:65:0:
crypto.h:50:26: fatal error: openssl/hmac.h: No such file or directory
#include <openssl/hmac.h>
^
compilation terminated.
<builtin>: recipe for target 'aircrack-ng.o' failed
make[1]: *** [aircrack-ng.o] Error 1
make[1]: Leaving directory '/root/aaa-aircrack-ng-cuda/aircrack-ng-1.2-beta2/src'
Makefile:25: recipe for target 'all' failed
make: *** [all] Error 2
root@The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali):~/aaa-aircrack-ng-cuda/aircrack-ng-1.2-beta2#

am i doing the command right or is some kind of leonardo davinci effect going on to prevent compiling?
#4
Briefly:

* Don't use The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali). Use a direct OS install.

* Don't use aircrack-ng. Get the caps with https://github.com/ZerBea/hcxtools (or better yet, use wlandump/wlanscan from that project to capture in the first place) and get them into hashcat's hccapx format, and use hashcat to attack.
~
#5
"Use a direct OS install" is that apt-get method? if so unfortunately that only gets stuff in the The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) rolling repositories

i like aircrack-ng because it is more verbose it shows the current password being attacked instead of candidate range.


also it shows the password being attacked instead of including nananana as placeholders

so example it would show 5%aBc5 instead of something like 5%aBc5ane or 5%aBc5nanana depending on length

of course i can use crunch to generate a wordlist and run the wordlist in hashcat with no problems.

the aircrack-ng cap file do work because when i ran a very short range for practice test it was able to get the password. (that is why i always practice on known sources first so i can learn stuff and what to expect)
#6
This is the hashcat forum, not the aircrack-ng forum.
#7
sorry it was just that i was looking for alternatives that is cuda ready
#8
i tried the make command with tools you suggested but i got errors are the tools for linux or windows?

i am on linux

after checking it looks like the https://github.com/ZerBea/hcxtools package is incomplete (looks like some leonardo davinci effect going on) so i cant make it.

also it requires me to install another development toolkit why clutter up the system with more development stuff just for 1 item

do you know of any other means to capture the handshake like wifite or cowpatty or pyrit? or does it have to be the above tools
#9
How is this any useful?

Quote:also it shows the password being attacked instead of including nananana as placeholders

That would actually slow down the attack as the process as to print (eventual) millions of plaintexts per second to your terminal program, so it becomes a bottleneck.