0

If we have a CentOS 7 desktop and a big wordlist and a WPA out.ivs capture (--ivs with airodump-ng), how can we use hashcat (without installing it via the package manager) to use the wordlist to "attack" the .ivs capture file to guess the password?

  • Indeed. If you don't want to install hashcat, try live-booting Kali Linux. It has all the tools preinstalled. – redfast00 Dec 14 '15 at 21:28
  • well, I posted it as answer. I just don't get it why isn't it needed to give hashcat the SSID? I know it's in the ivs file, but aircrack-ng needs it, why doesn't hashcat needs it? – LoukiosValentine79 Dec 18 '15 at 14:03
  • @LoukiosValentine79 Likely because hashcat can (and does) crack multiple hashes at once. – user202729 Jan 04 '21 at 14:34

1 Answers1

0

Convert the ivs file to hccap:

aircrack-ng out.ivs -J out.hccap

and then:

hashcat --words-skip=0 --hash-type=2500 --outfile=cracked.txt --threads=4 out.hccap WORDLIST.txt

I tried the latest aircrack-ng and hashcat on a T450 with an Ubuntu 15 LiveCD. aircrack-ng did ~1700 pw/sec, hashcat did ~1600-1650 pw/sec. Both were using 4 cores, "htop" showd it.

  • Couple of updates: 1) Modern hashcat can use GPU (via OpenCL), so performance is quite a bit better - 400,000 hashes/sec on a GTX 1080; and 2) current Kali support for OpenCL is spotty; a non-Kali distro is currently (2018) recommended. – Royce Williams Jan 29 '18 at 07:42
  • In newer hashcat versions hccapx format is used instead of hccap, so use lower-case -j flag instead (read man aircrack-ng) – user202729 Jan 04 '21 at 14:34