Replies: 6 comments 9 replies
-
Running your filter: BTW: I suggest to read
and
Additional I suggest to read this: BTW: |
Beta Was this translation helpful? Give feedback.
-
To allow undirected FRAMES too it is mandatory to add the BROADCAST MAC to the filter code "or wlan addr3 ffffffffffff" as mentioned here: Please note: The same applies to 802.11. Otherwise neither hcxdumptool nor hcxpcapngtool will work as expected. To learn how to create "a working as expected BPF" I recommend to use tshark, Wireshark or tcpdump" (hcxdumptool use the same capture filter code). |
Beta Was this translation helpful? Give feedback.
-
The difference between tcpdump snaplen and hcxdumtool snaplen (we use a simple filter):
buffer size = 262144
buffer size = 1024! To create a filter to be used by hcxdumptool is mandatory to add the snaplen to tcpdump:
buffer size = 1024! |
Beta Was this translation helpful? Give feedback.
-
So this is the steps? Sudo tcpdump -s 1024 -y IEEE802_11_RADIO -i wlan0 wlan addr3 c4:12:f5:b0:5b:b4 -ddd > attack.bpf Or |
Beta Was this translation helpful? Give feedback.
-
To answer your question: Both of your command lines are wrong. A BPF should be created without being a super user. 802.11 has 4 addresses and the usage of this addresses depend on the frame type: If you want to allow undirected BROADCAST frames you have to add "wlan addr3 ffffffffffff" Regarding your target this are the 2 possible command lines to build a filter: using tcpdump: Both commandlines generate identical filter code:
with one exception: Please note: |
Beta Was this translation helpful? Give feedback.
-
The time to recover the PSK is always the same, regardless which tool you use to get the handshake / PMKID. hcxdumptool is an interactive tool (interacts with the target to make sure that a valid MESSAGE PAIR has been received). airodump-ng is a passive dumper. In case of a packet loss you'll not get a valid MESSAGE PAIR: The same applies to kismet: BTW: |
Beta Was this translation helpful? Give feedback.
-
this is following step i used
`sudo hcxdumptool -m wlan0
sudo tcpdump -i wlan0 wlan addr1 c4:12:f5:b0:5b:b4 or wlan addr2 c4:12:f5:b0:5b:b4 or wlan addr3 c4:12:f5:b0:5b:b4 -ddd > atac.bpf
sudo hcxdumptool -i wlan0 -c 6a --rds=1 -F --bpf=atac.bpf -w helo.pcapng
sudo hcxpcapngtool helo.pcapng -o helo.hc22000`
`--------------------
file name................................: helo.pcapng
version (pcapng).........................: 1.0
operating system.........................: Linux 5.18.0-kali5-amd64
application..............................: hcxdumptool 6.3.4-14-g3693e77
interface name...........................: wlan0
interface vendor.........................: 2cd05a
openSSL version..........................: 1.0
weak candidate...........................: 12345678
MAC ACCESS POINT.........................: 980ee44c78a9 (incremented on every new client)
MAC CLIENT...............................: 980ee451cc23
REPLAYCOUNT..............................: 64748
ANONCE...................................: 1b92b1b897055e19ee08dd3be84a3c9d8388c3a83f67fc591df0f20bb579ce4a
SNONCE...................................: 0bb09373fc0ccebc1c04918f091df857b0b5415bae1d00eb617a2c5b55f196d1
timestamp minimum (GMT)..................: 30.04.2024 09:54:20
timestamp maximum (GMT)..................: 30.04.2024 10:18:26
duration of the dump tool (minutes)......: 24
used capture interfaces..................: 1
link layer header type...................: DLT_IEEE802_11_RADIO (127)
endianness (capture system)..............: little endian
packets inside...........................: 14
frames with correct FCS..................: 14
packets received on 2.4 GHz..............: 14
ESSID (total unique).....................: 1
PROBERESPONSE (total)....................: 1
AUTHENTICATION (total)...................: 1
AUTHENTICATION (OPEN SYSTEM).............: 1
EAPOL messages (total)...................: 12
EAPOL RSN messages.......................: 12
EAPOLTIME gap (measured maximum msec)....: 836128
EAPOL ANONCE error corrections (NC)......: not detected
EAPOL M1 messages (total)................: 9
EAPOL M2 messages (total)................: 1
EAPOL M3 messages (total)................: 1
EAPOL M4 messages (total)................: 1
EAPOL M4 messages (zeroed NONCE).........: 1
EAPOL pairs (total)......................: 2
EAPOL pairs (best).......................: 1
EAPOL pairs written to 22000 hash file...: 1 (RC checked)
EAPOL M12E2 (challenge)..................: 1
frequency statistics from radiotap header (frequency: received packets)
2432: 1 2437: 13
Information: missing frames!
This dump file does not contain undirected proberequest frames.
An undirected proberequest may contain information about the PSK. It always happens if the capture file was cleaned or it could happen if filter options are used during capturing.
That makes it hard to recover the PSK.
session summary
processed pcapng files................: 1
`
Beta Was this translation helpful? Give feedback.
All reactions