-
Notifications
You must be signed in to change notification settings - Fork 392
/
changelog
2095 lines (1589 loc) · 66.6 KB
/
changelog
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
04.03.2024
==========
README.md: removed entire instructions how to compile hcxtools on different distributions
check the distribution's page how to update the ditribution, how to install missing dependencies and missing header files
25.02.2024
==========
release v6.3.4
26.01.2024
==========
hcxpcapngtool: added option to store a BSSID file to syn with external GPS data
--lts=<file> : output BSSID list to sync with external GPS data
format: LINUX timestamp <tab> MAC_AP <tab> ESSID
14.12.2023
==========
hcxhashtool: added new option to import ancient hccap file
--hccap-in=<file> : inputput ancient hccap file
13.12.2023
==========
hcxhashtool: changed options hccapx and hccap
--hccapx-out=<file> : output to deprecated hccapx file
--hccap-out=<file> : output to ancient hccap file
hcxhashtool: added new option to import deprecated hccapx file
--hccapx-in=<file> : inputput deprecated hccapx file
01.11.2023
==========
release v6.3.2
26.09.2023
==========
hcxpsktool: added simple pattern generator based on analysis of wpa-sec
--simple : include simple pattern
04.07.2023
==========
added -Wpedantic to compiler flags and fixed all warnings
30.06.2023
==========
release v6.3.1
13.05.2023
==========
hcxhashtool: allow to print ESSID list to stdout
-E <file> : output ESSID list (autohex enabled)
-E stdout : output ESSID list to stdout (autohex enabled)
10.05.2023
==========
hcxpcapngtool: added new option store PMKIDs coming from a CLIENT to a separate hash file.
--pmkid-client=<file> : output WPA-(MESH/REPEATER)-PMKID hash file (hashcat -m 22000)
to sucessfully recover the PSK from this PMKIDs, it is mandatory to store all PMKIDs coming from a CLIENT to this file
added information about source to the end of WPA*01 hash line:
PMKID from ACCESS POINT: WPA*01*PMKID*MAC_AP*MAC_CLIENT*ESSID***01
PMKID from CLIENT : WPA*01*PMKID*MAC_AP*MAC_CLIENT*ESSID***10
05.05.2023
==========
release v6.3.0
hcxhashtool/whoismac: do not overwrite oui.txt in case of download ERROR
10.03.2023
==========
release v6.2.9
hcxpcapngtool moved default timestamp from usec to nsec (timeval to timespec)
10.03.2023
==========
release v6.2.8
moved to EVP API 3.0 (from now on OpenSSL >= 3.0 is mandatory)
hcxpcapngtool: handle nsec timestamps
24.12.2022
==========
hcxpcapngtool: added detection of entire RADIUS detection
RADIUS AUTHENTICATION (REQUEST)..........: 2
RADIUS AUTHENTICATION (CHALLENGE)........: 1
RADIUS AUTHENTICATION (ACCEPT)...........: 1
23.12.2022
==========
wlancap2wpasec: moved to curl_mime_xxx
from now on curl >= 7.56 is mandatory
14.12.2022
==========
hcxhashtool: added new option -L to write unfiltered and unsorted ESSID list (usefull for hashcat -a9 option)
25.11.2022
==========
hcxhashtool: added new option --essid-partx to filter case insensitive
more information here:
https://hashcat.net/forum/thread-6661-post-56782.html#pid56782
17.11.2022
==========
hcxpcapngtool: added detection of TACAS plus v2 and v3
13.11.2022
==========
removed deprecated tools:
| deprecated | obsolete and - no longer under maintenance - will be removed, when OpenSSL switching to version 3.0.0 |
| -------------- | ---------------------------------------------------------------------------------------------------------------------- |
| hcxmactool | Various MAC based filter operations on HCCAPX and PMKID files - convert hccapx and/or PMKID to new hashline format |
| hcxpmkidtool | CPU based tools to verify a PMKID |
| hcxessidtool | Various ESSID based filter operations on HCCAPX and PMKID files |
| hcxhashcattool | Convert old hashcat (<= 5.1.0) separate potfile (2500 and/or 16800) to new potfile format |
improved hcxpmktool (tool to verify a single hc22000 hash):
$ hcxpmktool --help
hcxpmktool 6.2.7-51-g60b1801 (C) 2022 ZeroBeat
usage : hcxpmktool <options>
short options:
-l <hash line> : input hashcat hash line (-m 22000)
-e <ESSID> : input Network Name (ESSID)
-p <PSK> : input Pre Shared Key (PSK) or Plain Master Key (PMK)
-p - : read Pre Shared Key (PSK) from stdin
: small lists only
long options:
--help : show this help
--version : show version
exit codes:
0 = PSK/PMK confirmed
1 = ERROR occurred
2 = PSK/PMK unconfirmed
examples:
get 22000 hashes from here:
https://hashcat.net/wiki/doku.php?id=example_hashes
verify PMKID hash (WPA*01) by PSK
$ hcxpmktool -l WPA*01*4d4fe7aac3a2cecab195321ceb99a7d0*fc690c158264*f4747f87f9f4*686173686361742d6573736964*** -p hashcat!
HASH FORMAT.: PMKID (WPA*01)
ESSID.......: hashcat-essid
MAC_AP......: fc690c158264
MAC_CLIENT..: f4747f87f9f4
PSK.........: hashcat!
PMK.........: 88f43854ae7b1624fc2ab7724859e795130f4843c7535729e819cf92f39535dc (calculated)
PMKID.......: 4d4fe7aac3a2cecab195321ceb99a7d0 (confirmed)
verify PMKID hash (WPA*01) by PMK
$ hcxpmktool -l WPA*01*4d4fe7aac3a2cecab195321ceb99a7d0*fc690c158264*f4747f87f9f4*686173686361742d6573736964*** -p 88f43854ae7b1624fc2ab7724859e795130f4843c7535729e819cf92f39535dc
HASH FORMAT.: PMKID (WPA*01)
ESSID.......: hashcat-essid
MAC_AP......: fc690c158264
MAC_CLIENT..: f4747f87f9f4
PMK.........: 88f43854ae7b1624fc2ab7724859e795130f4843c7535729e819cf92f39535dc
PMKID.......: 4d4fe7aac3a2cecab195321ceb99a7d0 (confirmed)
verify EAPOL hash (WPA*02) by PSK
$ hcxpmktool -l WPA*02*024022795224bffca545276c3762686f*6466b38ec3fc*225edc49b7aa*54502d4c494e4b5f484153484341545f54455354*10e3be3b005a629e89de088d6a2fdc489db83ad4764f2d186b9cde15446e972e*0103007502010a0000000000000000000148ce2ccba9c1fda130ff2fbbfb4fd3b063d1a93920b0f7df54a5cbf787b16171000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001630140100000fac040100000fac040100000fac028000*a2 -p hashcat!
HASH FORMAT.: EAPOL (WPA*02)
ESSID.......: TP-LINK_HASHCAT_TEST
MAC_AP......: 6466b38ec3fc
MAC_CLIENT..: 225edc49b7aa
PSK.........: hashcat!
PMK.........: 0857172bd4d3ebb34cf00f3619726008d27558926d963a547332fab033023b82 (calculated)
KEY VERSION.: WPA2
NONCE AP....: 10e3be3b005a629e89de088d6a2fdc489db83ad4764f2d186b9cde15446e972e
NONCE CLIENT: 48ce2ccba9c1fda130ff2fbbfb4fd3b063d1a93920b0f7df54a5cbf787b16171
KCK.........: 57d0f2ff5faef56f9b94390aebf4474d (calculated)
KEK.........: 9913af266f6e00225edc49b7aa6466b3 (calculated)
TK..........: 8ec3fc10e3be3b005a629e89de088d6a (calculated)
TKIP TX MIC.: 2fdc489db83ad476 (calculated)
TKIP RX MIC.: 4f2d186b9cde1544 (calculated)
MIC.........: 024022795224bffca545276c3762686f (confirmed)
verify EAPOL hash (WPA*02) by PMK
$ hcxpmktool -l WPA*02*024022795224bffca545276c3762686f*6466b38ec3fc*225edc49b7aa*54502d4c494e4b5f484153484341545f54455354*10e3be3b005a629e89de088d6a2fdc489db83ad4764f2d186b9cde15446e972e*0103007502010a0000000000000000000148ce2ccba9c1fda130ff2fbbfb4fd3b063d1a93920b0f7df54a5cbf787b16171000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001630140100000fac040100000fac040100000fac028000*a2 -p 0857172bd4d3ebb34cf00f3619726008d27558926d963a547332fab033023b82
HASH FORMAT.: EAPOL (WPA*02)
ESSID.......: TP-LINK_HASHCAT_TEST
MAC_AP......: 6466b38ec3fc
MAC_CLIENT..: 225edc49b7aa
PMK.........: 0857172bd4d3ebb34cf00f3619726008d27558926d963a547332fab033023b82
KEY VERSION.: WPA2
NONCE AP....: 10e3be3b005a629e89de088d6a2fdc489db83ad4764f2d186b9cde15446e972e
NONCE CLIENT: 48ce2ccba9c1fda130ff2fbbfb4fd3b063d1a93920b0f7df54a5cbf787b16171
KCK.........: 57d0f2ff5faef56f9b94390aebf4474d (calculated)
KEK.........: 9913af266f6e00225edc49b7aa6466b3 (calculated)
TK..........: 8ec3fc10e3be3b005a629e89de088d6a (calculated)
TKIP TX MIC.: 2fdc489db83ad476 (calculated)
TKIP RX MIC.: 4f2d186b9cde1544 (calculated)
MIC.........: 024022795224bffca545276c3762686f (confirmed)
if either PMKID or MIC is confirmed, exit code is 2
$ echo $?
2
12.11.2022
==========
start moving to OpenSSL 3.0 EVP API
this is a huge step forward an will break backward compatibility
https://wiki.openssl.org/index.php/OpenSSL_3.0
10.07.2022
==========
hcxpcapngtool: added option to add a timestamp to the converted 22000 hash line
--add-timestamp : add date/time to hash line
this must be filtered out before feeding hashcat with the hash, e.g. by awk:
cat hash.hc22000 | awk '{print $1}' > hashremovedtimestamp.hc22000
Warning: hashcat doesn't accept this hash line - the time stamp must be removed before running hashcat on it
01.06.2022
==========
hcxpsktool: added new option
--asus : include weak ASUS RT-AC58U candidates (ASUS_XX)
26.04.2022
==========
hcxpsktool: fixed stdout bug
release v6.2.7
22.04.2022
==========
release v6.2.6
still supporting OpenSSL 1.1
09.04.2022
==========
hcxpsktool: added new option
--alticeoptimum : include weak Altice/Optimum candidates (MyAltice)
01.12.2021
==========
release v6.2.5
still supporting OpenSSL 1.1
23.10.2021
==========
added generic hcxtools.1 man page
22.10.2021
==========
removed manpages, because they are only a duplicate of the help menu
moved installation path from /usr/local/bin to /usr/bin
14.10.2021
==========
hcxpsktool: renamed option --askeyarris to --spectrum
25.09.2021
==========
hcxhashtool: added new option to filter by replay count not checked (nonce-error-corrections mandatory)
--rc-not : filter EAPOL pairs by replaycount status not checked
17.09.2021
==========
hcxhashtool: renamed option --notauthorized to --challenge
added additional information about filtered MESSAGE PAIRS for this options
14.09.2021
==========
release v6.2.4
This is the last version, supporting OpenSSL 1.1
Next version 6.3.0 will need OpenSSL 3.0.0
01.09.2021
==========
hcxpcapngtool: added new option to retrieve information about the ACCESS POINT
As initial start, if transmitted, MAC_AP, MANUFACTURER, MODELNAME, SERIALNUMBER and DEVICENAME are stored (delimited by tab).
-D <file> : output device information list
format MAC <tab> MANUFACTURER <tab> MODELNAME <tab> SERIALNUMBER <tab> DEVICENAME <tab> UUID E
28.08.2021
==========
wlancap2wpasec: added upload progress information
whoismac: added download progress information
hcxhashtool: added download progress information
hcxhashtool: added more info options (https://github.com/ZerBea/hcxtools/issues/195)
--info=<file> : output detailed information about content of hash file
not in combination with --vendor, --vendor-ap or --vendor-client
--info=stdout : stdout output detailed information about content of hash file
not in combination with --vendor, --vendor-ap or --vendor-client
--info-vendor=<file> : output detailed information about ACCESS POINT and CLIENT VENDORs
not in combination with --vendor, --vendor-ap or --vendor-client
--info-vendor-ap=<file> : output detailed information about ACCESS POINT VENDORs
not in combination with --vendor, --vendor-ap or --vendor-client
--info-vendor-client=<file> : output detailed information about ACCESS POINT VENDORs
not in combination with --vendor, --vendor-ap or --vendor-client
--info-vendor=stdout : stdout output detailed information about ACCESS POINT and CLIENT VENDORs
not in combination with --vendor, --vendor-ap or --vendor-client
--info-vendor-ap=stdout : stdout output detailed information about ACCESS POINT VENDORs
not in combination with --vendor, --vendor-ap or --vendor-client
--info-vendor-client=stdout : stdout output detailed information about ACCESS POINT VENDORs
not in combination with --vendor, --vendor-ap or --vendor-client
27.08.2021
==========
hcxhashtool: VENDOR search is not longer case sensitive (https://github.com/ZerBea/hcxtools/issues/195)
hcxhashtool: improved filtering by VENDOR
--vendor=<VENDOR> : filter AP or CLIENT by (part of) VENDOR name
--vendor-ap=<VENDOR> : filter AP by (part of) VENDOR name
--vendor-client=<VENDOR> : filter CLIENT by (part of) VENDOR name
25.08.2021
==========
hcxpcapngtool: advanced handling of BEACON and PROBERESPOSNE frames
distinguish between SSID set, SSID unset and SSID zeroed
20.06.2021
==========
Makefile: added compiler flag to disable zlib support
04.06.2021
==========
hcxpcapngtool: improved CSV output:
--csv=<file> : output ACCESS POINT information in CSV format
delimiter: tabulator (0x08)
columns:
YYYY-MM-DD HH:MM:SS MAC_AP ESSID ENC_TYPE CIPHER AKM COUNTRY_INFO CHANNEL RSSI GPS(DM.m) GPS(D.d) GPSFIX
to convert it to other formats, use bash tools or scripting languages
GPS FIX:
0 = fix not available or invalid
1 = fix valid (GPS SPS mode)
2 = fix valid (differential GPS SPS Mode)
3 = not supported
4 = not supported
5 = not supported
6 = fix valid (Dead Reckoning Mode)
28.05.2021
==========
hcxpsktool: added new option to use an exclude ESSID combinations
--noessidcombination: exclude ESSID combinations
17.05.2021
==========
release v 6.2.0
get ready for gcc 11.1.0
fixed CVE-2021-32286
12.05.2021
==========
hcxpsktool: added new option to print only candidates based on ACCESS POINT MAC
--maconly : print only candidates based on ACCESS POINT MAC
17.03.2021
==========
hcxhashtool: added new option to use an exclude MAC filter list
--mac-skiplist=<file> : exclude MAC from file
format: 001122334455, 00:11:22:33:44:55, 00-11-22-33-44-55 (hex)
09.03.2021
==========
release v 6.1.5
get ready for OpenSSL 3.0
28.02.2021
==========
added new tool to calculate a PMK and verify a 22000 hashline
hcxpmktool 6.1.5-72-g585fe37 (C) 2021 ZeroBeat
usage : hcxpmktool <options>
short options:
-i <hash line> : input hashcat hash line (-m 22000)
-e <ESSID> : input ESSID
default: use ESSID from hash line
-p <PSK> : input Pre Shared Key
-m <PMK> : input Plain Master KEY
long options:
--help : show this help
--version : show version
09.02.2021
==========
started to prepare to use openssl 3.0
Many structures have been made opaque in OpenSSL 3.0 since OpenSSL 1.0.2
https://wiki.openssl.org/index.php/OpenSSL_3.0
it is recommended to upgrade to at least OpenSSL 1.1
04.02.2021
==========
hcxpcapngtool: fixed handling of BE pcapng files on BE systems
14.01.2021
==========
release v 6.1.5
02.01.2021
==========
hcxhashtool: added new option --mac-list
--mac-list=<file> : filter by MAC file
: format: 001122334455, 00:11:22:33:44:55, 00-11-22-33-44-55 (hex)
31.12.2020
==========
hcxpcapngtool: added new option --csv
--csv=<file> : output ACCESS POINT information in CSV format
delimiter: tabulator (0x08)
columns:
YYYY-MM-DD HH:MM:SS MAC_AP ESSID ENC_TYPE CIPHER AKM COUNTRY_INFO CHANNEL RSSI LATITUDE QUADRANT LONGITUDE QUADRANT
10.12.2020
==========
Makefile: make use of pkg-config
02.12.2020
==========
release v 6.1.4
21.11.2020
==========
hcxhashtool: added new option to filter by ESSID list
--essid-list=<file> : filter by ESSID file
hcxpcapngtool: show openSSL version in status
27.10.2020
==========
hcxeiutool: new tool to prepare -E -I -U output of hcxpcapngtool for use by hashcat + rule
$ hcxeiutool -h
hcxeiutool 6.1.3-37-gbdc5a67 (C) 2020 ZeroBeat
usage:
hcxeiutool <options>
options:
-i <file> : input wordlist
-d <file> : output digit wordlist
-x <file> : output xdigit wordlist
-c <file> : output character wordlist (A-Za-z - other characters removed)
-s <file> : output character wordlist (A-Za-z - other characters replaced by 0x0d)
-h : show this help
-v : show version
--help : show this help
--version : show version
example:
$ hcxdumptool -i <interface> -o dump.pcapng --enable_status=31
$ hcxpcapngtool -o test.22000 -E elist dump.pcapng
$ hcxeiutool -i elist -d digitlist -x xdigitlist -c charlist -s sclist
$ cat elist digitlist xdigitlist charlist sclist > wordlisttmp
$ hashcat --stdout -r <rule> charlist >> wordlisttmp
$ hashcat --stdout -r <rule> sclist >> wordlisttmp
$ cat wordlisttmp | sort | uniq > wordlist
$ hashcat -m 22000 dump.pcapng wordlist
15.10.2020
==========
hcxpcapngtool: added handling of BSD loopback header (DLT_NULL)
13.10.2020
==========
hcxpcapngtool: added new option --tacacs-plus
--tacacs-plus=<file> : output TACACS+ (hashcat -m 16100, john tacacs-plus)
hcxpcapngtool: merged options --eapleap and --eapmschapv2 to --eapleap due to same hash format
--eapleap=<file> : output EAP LEAP and MSCHAPV2 CHALLENGE (hashcat -m 5500, john netntlm)
--prefix=<file> : convert everything to lists using this prefix (overrides single options):
-o <file.22000> : output PMKID/EAPOL hash file
-E <file.essid> : output wordlist (autohex enabled on non ASCII characters) to use as input wordlist for cracker
-I <file.identitiy> : output unsorted identity list to use as input wordlist for cracker
-U <file.username> : output unsorted username list to use as input wordlist for cracker
--eapmd5=<file.4800> : output EAP MD5 CHALLENGE (hashcat -m 4800)
--eapleap=<file.5500> : output EAP LEAP and MSCHAPV2 CHALLENGE (hashcat -m 5500, john netntlm)
--nmea=<file.nmea> : output GPS data in NMEA format
12.10.2020
==========
hcxpcapngtool: added new option --eapmschapv2
--eapmschapv2=<file> : output EAP MSCHAPV2 CHALLENGE (hashcat -m 5500, john netntlm)
11.10.2020
==========
hcxpsktool: added new option --ee
--ee : include weak EE BrightBox candidates
09.10.2020
==========
release v 6.1.3
05.10.2020
==========
refactored weak candidate list based on wpa-sec analysis
28.09.2020
==========
removed deprecated wlanpmk2hcx
18.09.2020
==========
hcxpcapngtool: added new option -R
-R <file> : output wordlist (autohex enabled on non ASCII characters) to use as input wordlist for cracker
retrieved from PROBEREQUEST frames only
17.09.2020
==========
release v 6.1.2
10.09.2020
==========
removed deprecated wlanhcx2ssid, wlanhcxinfo aand wlanhcxcat
07.09.2020
==========
removed deprecated wlanhcx2john, wlanjohn2hcx and wlanwkp2hcx
04.09.2020
==========
removed deprecated hcxpcaptool - use hcxpcapngtool instead
19.08.2020
==========
hcxpsktool: added new option:
--egn : include Bulgarian EGN
06.08.2020
==========
release v 6.1.1
improved warnings
fixed handling of short options
added several new weak candidates
29.06.2020
==========
release v 6.1.0
27.07.2020
==========
hcxhashtool: added new options to get full benefit aof reuse of PBKDF2
--hcx-min=<digit> : disregard hashes with occurrence lower than hcx-min/ESSID
--hcx-max=<digit> : disregard hashes with occurrence higher than hcx-min/ESSID
19.06.2020
==========
hcxpsktool: splitted NETGEAR and ASKEY/ARRIS weak candidate list
--netgear : include weak NETGEAR / ORBI candidates
--askeyarris : include weak MySpectrumWiFI / SpectrumSetup / MyCharterWiFI candidates
15.06.2020
==========
release v 6.0.3
27.05.2020
==========
hcxpcapngtool: added counter for AKM defined EAPOL messages
ASSOCIATIONREQUEST (SAE SHA256)..........: 1
...
EAPOL M1 messages........................: 44361
EAPOL M1 messages (AKM defined)..........: 2
EAPOL M2 messages........................: 1631
EAPOL M2 messages (AKM defined)..........: 3
20.05.2020
==========
hcxpcapngtool: print warning if out of sequence time stamps detected
hcxdumptool < 6.0.5 was affected, too and hcxpcapngtool will show you this warning
hcxdumptool 6.0.6 is fixed
improved conversion speed
18.05.2020
==========
hcxpcapngtool: handle wrong time stamps in pwnagotchi cap files on --nonce-error-corrections > 0
In that case we can't rely on EAPOL TIME OUT
01.05.2020
==========
hcxpcapngtool: handle vendor defined action frames (eg: AWDL)
06.04.2020
==========
release v 6.0.2
hcxpcapngtool: improved NC speed and more bug fixes
03.04.2020
==========
release v 6.0.1
hcxpcapngtool: improved NC speed and some bug fixes
removed deprecated wlanhc2hcx
removed deprecated wlancow2hcxpmk
02.04.2020
==========
release v 6.0.0
30.03.2020
==========
hcxhash2cap: added new option to convert PMKID&EAPOL (hashcat -m 22000) to cap file
--pmkid-eapol=<file> : input PMKID EAPOL combi hash file
14.03.2020
==========
moved to v 6.0.0
complete rewrite from scratch
full support of new hashline PMKID+EAPOL (hashcat -m 22000 and JtR)
https://github.com/hashcat/hashcat/issues/1816
https://github.com/magnumripper/JohnTheRipper/issues/4183
support EAP-LEAP
support EAP-MD5
several bug fixes
improved summary
improved detection of cipher and AKM suites
improved detection of malformed frames (caused by device, driver or monitor mode)
read more about monitor mode caused bit errors here:
http://www.ict-optimix.eu/images/a/ad/WiFiBitError.pdf
In monitor mode the adapter does not check to see if the cyclic redundancy check (CRC)
values are correct for packets captured, so some captured packets may be corrupted.
hcxpsktool: added new weak candidates
hcxpcapngtool: new tool
$ hcxpcapngtool -h
hcxpcapngtool 6.0.0 (C) 2020 ZeroBeat
usage:
hcxpcapngtool <options>
hcxpcapngtool <options> input.pcapng
hcxpcapngtool <options> *.pcapng
hcxpcapngtool <options> *.pcap
hcxpcapngtool <options> *.cap
hcxpcapngtool <options> *.*
short options:
-o <file> : output PMKID/EAPOL hash file
hashcat -m 22000/22001 and JtR wpapsk-opencl/wpapsk-pmk-opencl
-E <file> : output wordlist (autohex enabled on non ASCII characters) to use as input wordlist for cracker
-I <file> : output unsorted identity list to use as input wordlist for cracker
-U <file> : output unsorted username list to use as input wordlist for cracker
-h : show this help
-v : show version
long options:
--all : convert all possible hashes instead of only the best one
that can lead to much overhead hashes
use hcxhashtool to filter hashes
need hashcat --nonce-error-corrections >= 8
--eapoltimeout=<digit> : set EAPOL TIMEOUT (milliseconds)
: default: 5000 ms
--nonce-error-corrections=<digit> : set nonce error correction
warning: values > 0 can lead to uncrackable handshakes
: default: 0
--ignore-ie : do not use CIPHER and AKM information
this will convert all frames regadless of
CIPHER and/OR AKM information,
and can lead to uncrackable hashes
--max-essids=<digit> : maximum allowed ESSIDs
default: 1 ESSID
disregard ESSID changes and take ESSID with highest ranking
--eapmd5=<file> : output EAP MD5 CHALLENGE (hashcat -m 4800)
--eapmd5-john=<file> : output EAP MD5 CHALLENGE (john chap)
--eapleap=<file> : output EAP LEAP CHALLENGE (hashcat -m 5500, john netntlm)
--nmea=<file> : output GPS data in NMEA format
format: NMEA 0183 $GPGGA, $GPRMC, $GPWPL
to convert it to gpx, use GPSBabel:
gpsbabel -i nmea -f hcxdumptool.nmea -o gpx -F file.gpx
to display the track, open file.gpx with viking
--log=<file> : output logfile
--raw-out=<file> : output frames in HEX ASCII
: format: TIMESTAMP*LINKTYPE*FRAME*CHECKSUM
--raw-in=<file> : input frames in HEX ASCII
: format: TIMESTAMP*LINKTYPE*FRAME*CHECKSUM
--pmkid=<file> : output deprecated PMKID file (delimter *)
--hccapx=<file> : output deprecated hccapx v4 file
--hccap=<file> : output deprecated hccap file
--john=<file> : output deprecated PMKID/EAPOL (JtR wpapsk-opencl/wpapsk-pmk-opencl)
--prefix=<file> : convert everything to lists using this prefix (overrides single options):
-o <file.22000> : output PMKID/EAPOL hash file
-E <file.essid> : output wordlist (autohex enabled on non ASCII characters) to use as input wordlist for cracker
-I <file.identitiy> : output unsorted identity list to use as input wordlist for cracker
-U <file.username> : output unsorted username list to use as input wordlist for cracker
--eapmd5=<file.4800> : output EAP MD5 CHALLENGE (hashcat -m 4800)
--eapleap=<file.5500> : output EAP LEAP CHALLENGE (hashcat -m 5500, john netntlm)
--nmea=<file.nmea> : output GPS data in NMEA format
--help : show this help
--version : show version
bitmask for message pair field:
0: MP info (https://hashcat.net/wiki/doku.php?id=hccapx)
1: MP info (https://hashcat.net/wiki/doku.php?id=hccapx)
2: MP info (https://hashcat.net/wiki/doku.php?id=hccapx)
3: x (unused)
4: ap-less attack (set to 1) - no nonce-error-corrections necessary
5: LE router detected (set to 1) - nonce-error-corrections only for LE necessary
6: BE router detected (set to 1) - nonce-error-corrections only for BE necessary
7: not replaycount checked (set to 1) - replaycount not checked, nonce-error-corrections definitely necessary
Do not edit, merge or convert pcapng files! This will remove optional comment fields!
Detection of bit errors does not work on cleaned dump files!
Do not use hcxpcapngtool in combination with third party cap/pcap/pcapng cleaning tools (except: tshark and/or Wireshark)!
It is much better to run gzip to compress the files. Wireshark, tshark and hcxpcapngtool will understand this.
hcxhashtool: new tool
$ hcxhashtool -h
hcxhashtool 6.0.0 (C) 2020 ZeroBeat
usage:
hcxhashtool <options>
options:
-i <file> : input PMKID/EAPOL hash file
-o <file> : output PMKID/EAPOL hash file
-E <file> : output ESSID list (autohex enabled)
-d : download http://standards-oui.ieee.org/oui.txt
: and save to ~/.hcxtools/oui.txt
: internet connection required
-h : show this help
-v : show version
--essid-group : convert to ESSID groups in working directory
full advantage of reuse of PBKDF2
not on old hash formats
--oui-group : convert to OUI groups in working directory
not on old hash formats
--mac-group-ap : convert APs to MAC groups in working directory
not on old hash formats
--mac-group-client : convert CLIENTs to MAC groups in working directory
not on old hash formats
--type : filter by hash type
: default PMKID (1) and EAPOL (2)
--essid-len : filter by ESSID length
: default ESSID length: 0...32
--essid-min : filter by ESSID minimum length
: default ESSID minimum length: 0
--essid-max : filter by ESSID maximum length
: default ESSID maximum length: 32
--essid=<ESSID> : filter by ESSID
--essid-part=<part of ESSID> : filter by part of ESSID
--mac-ap=<MAC> : filter AP by MAC
: format: 001122334455, 00:11:22:33:44:55, 00-11-22-33-44-55 (hex)
--mac-client=<MAC> : filter CLIENT by MAC
: format: 001122334455, 00:11:22:33:44:55, 00-11-22-33-44-55 (hex)
--oui-ap=<OUI> : filter AP by OUI
: format: 001122, 00:11:22, 00-11-22 (hex)
--oui-client=<OUI> : filter CLIENT by OUI
: format: 001122, 00:11:22, 00-11-22 (hex)
--vendor=<VENDOR> : filter by (part of) VENDOR name
--authorized : filter EAPOL pairs by status authorized
--notauthorized : filter EAPOL pairs by status not authorized
--rc : filter EAPOL pairs by replaycount status checked
--apless : filter EAPOL pairs by status M2 requested from client
--info=<file> : output detailed information about content of hash file
--info=stdout : stdout output detailed information about content of hash file
--vendorlist : stdout output VENDOR list sorted by OUI
--psk=<PSK> : pre-shared key to test
: due to PBKDF2 calculation this is a very slow process
: no nonce error corrections
--pmk=<PMK> : plain master key to test
: no nonce error corrections
--hccapx=<file> : output to deprecated hccapx file
--hccap=<file> : output to ancient hccap file
--hccap-single : output to ancient hccap single files (MAC + count)
--john=<file> : output to deprecated john file
--help : show this help
--version : show version
| deprecated | obsolete when hashcat and JtR moved to new PMKID/EAPOL hash line - no longer under maintenance |
| -------------- | -------------------------------------------------------------------------------------------------------------------- |
| whoismac | Show vendor information and/or download oui reference list |
| hcxmactool | Various MAC based filter operations on HCCAPX and PMKID files - convert hccapx and/or PMKID to new hashline format |
| hcxpcaptool | Shows info of pcap/pcapng file and convert it to other hashformats accepted by hashcat and John the Ripper |
| hcxpmkidtool | CPU based tools to verfiy a PMKID |
| hcxessidtool | Various ESSID based filter operations on HCCAPX and PMKID files |
| hcxhashcattool | Convert old hashcat (<= 5.1.0) separate potfile (2500 and/or 16800) to new potfile format |
| wlanhc2hcx | Converts hccap to hccapx |
| wlanwkp2hcx | Converts wpk (ELMCOMSOFT EWSA projectfile) to hccapx |
| wlanhcx2ssid | Strips BSSID, ESSID, OUI |
| wlanhcxinfo | Shows detailed info from contents of hccapxfile |
| wlanhcxcat | Simple password recovery tool for WPA/WPA2/WPA2 SHA256 AES-128-CMAC (hash-modes 2500, 2501) |
| wlanpmk2hcx | Converts plainmasterkey and ESSID for use with hashcat hash-mode 12000 or john PBKDF2-HMAC-SHA1 |
| wlanjohn2hcx | Converts john wpapsk hashfiles for use with hashcat hash-modes 2500, 2501 |
| wlancow2hcxpmk | Converts pre-computed cowpatty hashfiles for use with hashcat hash-mode 2501 |
| wlanhcx2john | Converts hccapx to format expected by John the Ripper |
05.01.2020
==========
hcxhashtool: added new options
-d : download http://standards-oui.ieee.org/oui.txt
: and save to ~/.hcxtools/oui.txt
: internet connection required
--info=<file> : output detailed information about content of hash file
--info=stdout : stdout output detailed information about content of hash file
03.01.2020
==========
started to remove deprecated tools
wlanhcxmnc: removed
19.12.2019
==========
hacxhashtool: added new tool initial
this tool will work on new PMKID EAPOL hash line and replace all older hcxtools
when all functions implemented.
19.12.2019
==========
hcxpcapngtool: move -j to --john because format is deprecated and JtR will move to new format, too
https://github.com/hashcat/hashcat/issues/1816#issuecomment-567423392
17.12.2019
==========
hcxpsktool: added support for hashcat 22000 (crossover PMKID - EAPOL hashline)
-c <file> : input PMKID/EAPOL hash file (hashcat -m 22000)
16.12.2019
==========
prepare new tool hcxpcapngtool for hashcat hashmode 22000 (crossover PMKID - EAPOL hashline)
highly experemental
not all features build in
format of hashmode 22000 may change on hashcat and hcxpcapngtool until final release
hcxpcaptool will replaced by hcxpcapngtool if everything is working like expected
only testing purpose to verify hashcat's new hash mode 22000
09.12.2019
==========
hcxpsktool : added new weak candidates
--phome : include PEGATRON HOME candidates
08.12.2019
==========
move to v5.3.0
29.09.2019
==========
hcxpmkidtool: added new tool to verify a PMKID (CPU based)
options:
-p <pmkid> : input PMKID
PMKID:MAC_AP:MAC_STA:ESSID(XDIGIT)
PMKID*MAC_AP*MAC_STA*ESSID(XDIGIT)
-w <file> : input wordlist (8...63 characters)
output: PMK:ESSID (XDIGIT):password
-W <word> : input single word (8...63 characters)
output: PMK:ESSID (XDIGIT):password
-K <pmk> : input single PMK
output: PMK:ESSID (XDIGIT)
format:
-h : show this help
-v : show version
--help : show this help
--version : show version
hcxpmkidtool is designed to verify an existing PSK or and existing PMK.
It is not designed to run big wordlists!
25.09.2019
==========
wlanhashhcx: removed
hcxmactool: added new tool (MAC based counterpart to ESSID based hcxessidtool)
options:
-o <oui> : filter access point by OUI
-n <nic> : filter access point by NIC
-m <mac> : filter access point by MAC
-a <vendor> : filter access point by VENDOR name
-O <oui> : filter client by OUI
-N <nic> : filter client point by NIC
-M <mac> : filter client point by MAC
-A <vendor> : filter client by VENDOR name
-h : show this help
-v : show version
--pmkidin=<file> : input PMKID file 1
--pmkidout=<file> : output PMKID file 1
--hccapxin=<file> : input HCCAPX file
--hccapxout=<file> : output HCCAPX file
--help : show this help
--version : show version
24.09.2019
==========
hcxessidtool: added new options and improved help
--pmkidgroupout=<file> : output ESSID groups from ESSIDs present in PMKID1
--hccapxgroupout=<file>: output ESSID groups from ESSIDs present in HCCAPX1
15.09.2019
==========
hcxpcaptool: added new option and improved help
--ignore-mac : do not check MAC addresses
this will allow to use ESSIDs from frames with damaged broadcast MAC address
14.09.2019
==========
hcxpcaptool : improved detection of damaged ESSIDs
13.09.2019
==========
hcxessidtool: added new options
--essidout=<file> : output ESSID list
--essidmacapout=<file> : output MAC_AP:ESSID list
12.09.2019
==========
removed : wlanhcx2essid (deprecated)