hashcat / hashcat-utils

Small utilities that are useful in advanced password cracking
MIT License
1.33k stars 353 forks source link

convert hash to wpa / wpa2 (sometimes) not working #21

Closed diegodieguex closed 7 years ago

diegodieguex commented 7 years ago

example:

handshake file:

https://mega.nz/#!mhEUEIrK!LiPayFYpMMZHIF5EQ5SKHWR3AnWQ0lZaTFAFRTmMW2Q wpa/wpa2 pass: 01418504041

working the handshake converted with aircrack option -J (.hccap) and hashcat-3.20 but dont work using cap2hccapx.bin and latest hashcat v3.30-319-g5ec763f

jsteube commented 7 years ago

The .cap file was broken (you can see it loading in wireshark). I've patched cap2hccapx to accept such broken packets the same way aircrack-ng and wpaclean does. I've also updated the online converter.

diegodieguex commented 7 years ago

I dont know,

[*] BSSID=c8:3d:d4:5a:13:00 ESSID=Fibertel WiFi399 2.4GHz (Length: 23)

Written 0 WPA Handshakes to: xxx

but aircrack works

https://www.sendspace.com/file/iqkgzr

diegodieguex commented 7 years ago

http://i.imgur.com/lAL6FwG.jpg

jsteube commented 7 years ago

Another reason not to use them, because they are not very sensible in detecting errors. In case you did not understand, i've modified cap2hccapx so that it detects it, but ignores it, so that it can write the handshake to file:

root@ht:~/hashcat-utils/src# ./cap2hccapx.bin 84-00-2D-26-3D-50_handshake.cap x
84-00-2D-26-3D-50_handshake.cap: Could not read pcap packet data
Networks detected: 1

[*] BSSID=84:00:2d:26:3d:50 ESSID=Fibertel WiFi805 2.4GHz (Length: 23)
 --> STA=60:8f:5c:20:3e:3c, Authenticated=0, Replay Counter=0
 --> STA=60:8f:5c:20:3e:3c, Authenticated=1, Replay Counter=0

Written 2 WPA Handshakes to: x

Please update from hashcat beta site or use the online converted, I've already updated it.

root@ht:~/hashcat# ./hashcat -m 2500 /root/hashcat-utils/src/x -a 3 01418504041
hashcat (v3.30-319-g5ec763f) starting...

OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: GeForce GTX 750 Ti, 499/1998 MB allocatable, 5MCU

Hashes: 2 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Applicable Optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Brute-Force
* Slow-Hash-SIMD

Watchdog: Temperature abort trigger set to 90c
Watchdog: Temperature retain trigger set to 75c

The wordlist or mask you are using is too small.
Therefore, hashcat is unable to utilize the full parallelization power of your device(s).
The cracking speed will drop.
Workaround: https://hashcat.net/wiki/doku.php?id=frequently_asked_questions#how_to_create_more_work_for_full_speed

INFO: approaching final keyspace, workload adjusted       

a74136adf0d05f1ab540f780317fb72d:84002d263d50:608f5c203e3c:Fibertel WiFi805 2.4GHz:01418504041

Session..........: hashcat
Status...........: Cracked
Hash.Type........: WPA/WPA2
Hash.Target......: Fibertel WiFi805 2.4GHz (AP:84:00:2d:26:3d:50 STA:60:8f:5c:20:3e:3c)
Time.Started.....: Mon Feb 20 12:52:37 2017 (0 secs)
Time.Estimated...: Mon Feb 20 12:52:37 2017 (0 secs)
Input.Mask.......: 01418504041 [11]
Input.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:        0 H/s (0.35ms)
Recovered........: 1/1 (100.00%) Digests, 1/1 (100.00%) Salts
Progress.........: 1/1 (100.00%)
Rejected.........: 0/1 (0.00%)
Restore.Point....: 0/1 (0.00%)
Candidates.#1....: 01418504041 -> 01418504041
HWMon.Dev.#1.....: Temp: 37c Fan: 33% Util:100% Core:1189Mhz Mem:2700Mhz Lanes:16

Started: Mon Feb 20 12:52:32 2017
Stopped: Mon Feb 20 12:52:38 2017