I was doing airodump, and instead of getting the [WPA handshake] I got [pmkid. I think this is because one of the station probed pmkid instead of eapol. So my question is, how can I extract the pmkid hash to crack? If you could crack it too, I would be very very grateful!
~# hcxpcaptool -z YAMU.16800 '/root/YAMU-01.cap' reading from YAMU-01.cap summary capture file: --------------------- file name........................: YAMU-01.cap file type........................: pcap 2.4 file hardware information........: unknown capture device vendor information: 000000 file os information..............: unknown file application information.....: unknown (no custom options) network type.....................: DLT_IEEE802_11 (105) endianness.......................: little endian read errors......................: flawless minimum time stamp...............: 27.10.2020 08:39:17 (GMT) maximum time stamp...............: 27.10.2020 08:39:52 (GMT) packets inside...................: 5624 skipped damaged packets..........: 0 packets with GPS NMEA data.......: 0 packets with GPS data (JSON old).: 0 packets with FCS.................: 0 beacons (total)..................: 1 probe responses..................: 15 association responses............: 1 authentications (OPEN SYSTEM)....: 2 authentications (BROADCOM).......: 1 deauthentications................: 4550 action packets...................: 10 EAPOL packets (total)............: 5 EAPOL packets (WPA2).............: 5 PMKIDs (not zeroed - total)......: 1 PMKIDs (WPA2)....................: 5 PMKIDs from access points........: 1 best PMKIDs (total)..............: 1 summary output file(s): ----------------------- 1 PMKID(s) written to YAMU.16800 ------------------------------------------------------- Download-Link: https://gofile.io/d/WSY9S7 ------------------------------------------------------- To encrypt with hashcat (Kai Linux) : hashcat -m 16800 -w 3 --status YAMU.16800 /root/Wordlists1/rockyou.txt choose your own wordlists and your path..
Thanks a lot --- Double Post Merged, 10 Nov 2020, Original Post Date: 10 Nov 2020 --- How did you extract the pmkid?
(Kali Linux) hcxpcaptool -z YAMU.16800 '/root/YAMU-01.cap' You need to download and install "hcxpcaptool" from github on your Kali Linux ..
Well Done @Pazs I'll drop this one. hcxmactool --hccapxin YOUR.hccapx --pmkideapolout YOUR.txt (convert hccapx to 22000) --- Double Post Merged, 10 Nov 2020, Original Post Date: 10 Nov 2020 --- And this Gem git clone https://github.com/s77rt/multicapconverter.git python3 multicapconverter.py -i /root/Downloads/wateva-01.cap -x hcpmkid -o wateva.hcpmkid --ignore-ie
I use this for hccapx´s too (hcxmactool --hccapxin YOUR.hccapx --pmkideapolout YOUR.txt [convert hccapx to 2200] ). A very nice, helpful Bro who is reg in another Forum too, telled me that commando per Pn and the address of the other Forum too =D " git clone https://github.com/s77rt/multicapconverter.git python3 multicapconverter.py -i /root/Downloads/wateva-01.cap -x hcpmkid -o wateva.hcpmkid --ignore-ie " Wow, thank you very much for that! I try it out in a few minutes..
I have the same problem can someone check this? It doesn't wanna capture the handshake only says PMKID Found
Your capture is bad... The best way (my personal opinion).. https://null-byte.wonderhowto.com/h...words-using-new-pmkid-hashcat-attack-0189379/
Okay I followed it and that's what i got (Converted from pcapng) Hope : 1C:F4:CA:3C:66:E1 LINKDSL-sayed-ismail : BC:F6:85: DD:CF:0D
The PMKID of ESSID..: LINKDSL-sayed-ismail MAC_AP.: bcf685ddcf0d VENDOR.: D-Link International MAC_STA: a0cbfdc97a94 VENDOR.: Samsung Electronics Co.,Ltd 3ab37d4d05e645c93d1e8198a596c2f5*bcf685ddcf0d*a0cbfdc97a94*4c494e4b44534c2d73617965642d69736d61696c ESSID..: Hope MAC_AP.: 1cf4ca3c66e1 VENDOR.: Private MAC_STA: b4cd274b0a18 VENDOR.: HUAWEI TECHNOLOGIES CO.,LTD 22000 WPA*02*86cecf636558fe5d70b8076aba381060*1cf4ca3c66e1*b4cd274b0a18*486f7065*77182227a86a12952445cbaabf67574f63b21af37dbe236f3e2653e41c0f6ec1*0103007502010a0000000000000000f0228c5614ab32c86d75ead542fe52c18c00d4c55e0b8d869678abcfb73b6012ba29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001630140100000fac020100000fac040100000fac020000*80
Thanks for helping❤️ <3 But now what since i can only get pmkid instead of the handshake, can u Crack them?
Yeah..you can crack'em.. Just copy/paste both hashes into a txt file...and run the file in hashmode -m 22000.. Can you attach the pcapng file.?
It won't let me upload it here so here's a zippyshare link to it https://www39.zippyshare.com/v/oC1Hh0jE/file.html --- Double Post Merged, 4 Mar 2021, Original Post Date: 1 Mar 2021 --- Any luck ? @petrovivo1234
3ab37d4d05e645c93d1e8198a596c2f5:bcf685ddcf0d:a0cbfdc97a94:LINKDSL-sayed-ismail:01113015830 86cecf636558fe5d70b8076aba381060:1cf4ca3c66e1:b4cd274b0a18:Hope:Thepurge1