Jump to content

WiFi Pineapple captured Handshakes in Hashcat


Redleg101

Recommended Posts

I am learning to use my WiFi Pineapple and love it so far. I am having a problem cracking a wifi password using the hashcat handshakes captured with my WiFi Pineapple. I have downloaded the handshake capture and saved it in a folder in Kali Linux that I run on VMWare. I have tried using hashcat with the rockyou.txt wordlist but can't get it to work. Not sure what I am doing wrong. I use this command  

┌──(kali㉿kali)-[~]
└─$ hashcat -a 0 -m 22000 hash.txt rockyou.txt                          
hashcat (v6.2.5) starting

OpenCL API (OpenCL 2.0 pocl 1.8  Linux, None+Asserts, RELOC, LLVM 11.1.0, SLEEF, DISTRO, POCL_DEBUG) - Platform #1 [The pocl project]
=====================================================================================================================================
* Device #1: pthread-Intel(R) Core(TM) i7-8565U CPU @ 1.80GHz, 6403/12871 MB (2048 MB allocatable), 4MCU

Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 63

Hash 'hash.txt': Separator unmatched
No hashes loaded.
 

Any advice would be great. 

Link to comment
Share on other sites

Well, to be fair, it's perhaps not really a Pineapple question. Even though the hashes are originating from the Pineapple, the problem might as well be hashcat related (not that there's something wrong with hashcat itself, but that it is used in the wrong way). Are you sure you are using the output file that is formatted for use with the 22000 "flag"? Also try to supply the full path to the hash file (and perhaps for the wordlist file as well).

Link to comment
Share on other sites

@dark_pyrro I did download the  hashcat file. When I get the handshakes, it usually gives me both the hashcat file as well as the pcap file. The original file was not named hash.txt as I entered into the command. hash.txt is where I copied the hash file into and saved it as a document in kali. I'm not sure if I am doing that part correctly. My hash.txt file can be found from kali > Documents> File Folder > hash.txt  . Is there a specific place to save the hash file  in Kali to get it to pull over when entering the command? May be the same issue with saving the wordlist file as well.

Link to comment
Share on other sites

Why aren't you just using the hashcat formatted file that you obtain directly from the Pineapple? Not sure if I understand you correctly there, but it seems as if you're making the copy procedure more complex than it needs to be.

You don't need to store the file in any specific place in the Kali file system, just try to use the full path to the file when starting hashcat, so to use your example command string:

hashcat -a 0 -m 22000 hash.txt rockyou.txt

instead use

hashcat -a 0 -m 22000 /full-path/to/hash.txt /full-path/to/rockyou.txt

for example

hashcat -a 0 -m 22000 /home/kali-user/Documents/hash.txt /home/kali-user/Documents/rockyou.txt

(paths needs to be valid for you specific file locations of course)

Link to comment
Share on other sites

Ok. That may be where I had been confused. When I am using the pineapple to capture the handshakes, I am using the pineapple directly on my OS. Then I open VMWare to run Kali in a virtual machine which then gives me access to hashcat. That may be where I get confused on how I get my hashcat handshake file into my VM. I’m now wondering if it would be easier to start out in Kali on my VM and use the Firefox browser in Kali to access the pineapple. 
 

Thanks a bunch for your help on this. 

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...