Hcxtools kali linux установка

Saved searches

Use saved searches to filter your results more quickly

You signed in with another tab or window. Reload to refresh your session. You signed out in another tab or window. Reload to refresh your session. You switched accounts on another tab or window. Reload to refresh your session.

License

The-Cracker-Technology/hcxtools

This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.

Name already in use

A tag already exists with the provided branch name. Many Git commands accept both tag and branch names, so creating this branch may cause unexpected behavior. Are you sure you want to create this branch?

Sign In Required

Please sign in to use Codespaces.

Launching GitHub Desktop

If nothing happens, download GitHub Desktop and try again.

Launching GitHub Desktop

If nothing happens, download GitHub Desktop and try again.

Launching Xcode

If nothing happens, download Xcode and try again.

Launching Visual Studio Code

Your codespace will open once ready.

There was a problem preparing your codespace, please try again.

Latest commit

Git stats

Files

Failed to load latest commit information.

README.md

Small set of tools convert packets from captures (h = hash, c = capture, convert and calculate candidates, x = different hashtypes) for the use with latest hashcat or John the Ripper. The tools are 100% compatible to hashcat and John the Ripper and recommended by hashcat. This branch is pretty closely synced to hashcat git branch (that means: latest hcxtools matching on latest hashcat beta) and John the Ripper git branch («bleeding-jumbo»).

Читайте также:  Special files in linux

Support for hashcat hash-modes: 4800, 5500, 2200x, 16100, 250x (deprecated), 1680x (deprecated)

Support for John the Ripper hash-modes: WPAPSK-PMK, PBKDF2-HMAC-SHA1, chap, netntlm, tacacs-plus

After capturing, upload the «uncleaned» cap here (https://wpa-sec.stanev.org/?submit) to see if your ap or the client is vulnerable by using common wordlists. Convert the dump file to WPA-PBKDF2-PMKID+EAPOL hash file and check if wlan-key or plainmasterkey was transmitted unencrypted.

Multiple stand-alone binaries — designed to run on Arch Linux.

All of these utils are designed to execute only one specific function.

Read this post: hcxtools — solution for capturing wlan traffic and conversion to hashcat formats (https://hashcat.net/forum/thread-6661.html)

Read this post: New attack on WPA/WPA2 using PMKID (https://hashcat.net/forum/thread-7717.html)

Tool Description
hcxpcapngtool Provide new hashcat format 22000
hcxhashtool Provide various filter operations on new PMKID/EAPOL hash line
hcxpsktool Calculates candidates for hashcat and john based on based on hcxpcapngtool output or commandline input
hcxpmktool Calculate and verify a PSK and/or a PMK
hcxeiutool Prepare -E -I -U output of hcxpcapngtool for use by hashcat + rule or JtR + rule
hcxwltool Calculates candidates for hashcat and john based on mixed wordlists
hcxhash2cap Converts hash file (PMKID&EAPOL, PMKID, EAPOL-hccapx, EAPOL-hccap, WPAPSK-john) to cap
wlancap2wpasec Upload multiple (gzip compressed) pcapng, pcap and cap files to https://wpa-sec.stanev.org
whoismac Show vendor information and/or download oui reference list
deprecated obsolete and — no longer under maintenance — will be removed, when OpenSSL switching to version 3.0.0
hcxmactool Various MAC based filter operations on HCCAPX and PMKID files — convert hccapx and/or PMKID to new hashline format
hcxpmkidtool CPU based tools to verify a PMKID
hcxessidtool Various ESSID based filter operations on HCCAPX and PMKID files
hcxhashcattool Convert old hashcat (
git clone https://github.com/ZerBea/hcxtools.git cd hcxtools 
make make install (as super user) 

Or install via packet manager of your distribution

Black Arch is an Arch Linux-based penetration testing distribution for penetration testers and security researchers
pacman -S hcxtools

Homebrew is 3-rd party package manager for macOS
brew install hcxtools

  • Linux (recommended Arch Linux, but other distros should work, too (no support for other distributions).
  • gcc 10 recommended (deprecated versions are not supported: https://gcc.gnu.org/)
  • libopenssl and openssl-dev installed
  • librt and librt-dev installed (should be installed by default)
  • zlib and zlib-dev installed (for gzip compressed cap/pcap/pcapng files)
  • libcurl and curl-dev installed (used by whoismac and wlancap2wpasec)
  • libpthread and pthread-dev installed (used by hcxhashcattool)
  • pkg-config installed

To install requirements on Kali use the following ‘apt-get install pkg-config libcurl4-openssl-dev libssl-dev zlib1g-dev’

Script Description
piwritecard Example script to restore SD-Card
piwreadcard Example script to backup SD-Card
hcxgrep.py Extract records from hccapx/pmkid file based on regexp

Most output files will be appended to existing files (with the exception of pcapng, pcap, cap files).

It is recommended to use hash mode 22000 (22001) instead of deprecated hash modes 2500 (2501) and 16800 (16801)

Bitmask message pair field (hcxpcapngtool)

000 = M1+M2, EAPOL from M2 (challenge)

001 = M1+M4, EAPOL from M4 if not zeroed (authorized)

010 = M2+M3, EAPOL from M2 (authorized)

011 = M2+M3, EAPOL from M3 (authorized) — unused»

100 = M3+M4, EAPOL from M3 (authorized) — unused»

101 = M3+M4, EAPOL from M4 if not zeroed (authorized)»

4: ap-less attack (set to 1) — no nonce-error-corrections necessary

5: LE router detected (set to 1) — nonce-error-corrections only for LE necessary

6: BE router detected (set to 1) — nonce-error-corrections only for BE necessary

7: not replaycount checked (set to 1) — replaycount not checked, nonce-error-corrections definitely necessary

Источник

How To Install hcxtools on Kali Linux

In this tutorial we learn how to install hcxtools on Kali Linux.

What is hcxtools

Portable solution for capturing wlan traffic and conversion to hashcat formats (recommended by hashcat) and to John the Ripper formats.

There are three ways to install hcxtools on Kali Linux . We can use apt-get , apt and aptitude . In the following sections we will describe each method. You can choose one of them.

Install hcxtools Using apt-get

Update apt database with apt-get using the following command.

After updating apt database, We can install hcxtools using apt-get by running the following command:

sudo apt-get -y install hcxtools 

Install hcxtools Using apt

Update apt database with apt using the following command.

After updating apt database, We can install hcxtools using apt by running the following command:

sudo apt -y install hcxtools 

Install hcxtools Using aptitude

If you want to follow this method, you might need to install aptitude first since aptitude is usually not installed by default on Kali Linux. Update apt database with aptitude using the following command.

After updating apt database, We can install hcxtools using aptitude by running the following command:

sudo aptitude -y install hcxtools 

How To Uninstall hcxtools on Kali Linux

To uninstall only the hcxtools package we can use the following command:

sudo apt-get remove hcxtools 

Uninstall hcxtools And Its Dependencies

To uninstall hcxtools and its dependencies that are no longer needed by Kali Linux, we can use the command below:

sudo apt-get -y autoremove hcxtools 

Remove hcxtools Configurations and Data

To remove hcxtools configuration and data from Kali Linux we can use the following command:

sudo apt-get -y purge hcxtools 

Remove hcxtools configuration, data, and all of its dependencies

We can use the following command to remove hcxtools configurations, data and all of its dependencies, we can use the following command:

sudo apt-get -y autoremove --purge hcxtools 

References

Summary

In this tutorial we learn how to install hcxtools using different package management tools like apt, apt-get and aptitude.

Источник

Оцените статью
Adblock
detector