Jump to content

Pineapple + VMWare/Kali Linux + Hashcat


Redleg101

Recommended Posts

New to using the WiFi pineapple and need to know the proper workflow for using the pineapple with Kali in a VM and Hashcat. My current workflow is to access the pineapple on my laptop OS and capture handshakes. I download the Hashcat file to my computer. I then open my VM and start Kali Linux. I copy the Hashcat handshake file to a folder in Kali Linux. I open the command line and run Hashcat ex. hashcat -a 0 -m 22000 hash.txt rockyou.txt

When I try this, I get a message saying no hashes found. Not sure if I should be doing this a better way. Should I be running the whole process in Kali? Accessing the pineapple through the browser in Kali? Is there a specific location to save the hash file so it can be used in Hashcat?

Any guidance on this will be greatly appreciated  

 

Link to comment
Share on other sites

As I have not used a Pineapple / Hashcat for years I cannot recall if the capture file the Pineapple produces is in a suitable format for Hashcat (HCCAPX). If it is not Hashcat Utils includes a tool to convert CAP files to HCCAPX files (CAP2HCCAPX). Kali may actually have this already installed.

Also, IIRC, -m 2500 was for a handshake capture and `-m 16800` for a PMKID capture.

As I said, it is a long time since I last used a Pineapple and Hashcat so I am not sure that this all still applies with the latest versions of both.

Link to comment
Share on other sites

@dark_pyrroI figured since I was treading on the fine line of this being a pineapple question, I would ask it here so the pineapple police didn't call me out again. Also didn't know if i could get a more definitive answer on where and how to save the hash file to be used in hashcat. I'm still unsure where/how to do that.

@aethernaut The pineapple provides pcap and hashcat 22000 file types when capturing the handshakes. I've been told that I needed to use -m 22000 when using the hashcat file. I did try is once as sudo hashcat -a 0 -m 0 hash.txt rockyou.txt and I was able to get  two possible passwords but they were not correct.

 

This has me stumped and it could be something very simple that I am going wrong. I'm no expert, just a newbie trying to learn.

Link to comment
Share on other sites

  • 3 weeks later...

As a sidenote, rockyou.txt is 12 years old. I recommend weakpass, RockYou2021, or wordlists targeting default router passwords. Also, getting CUDA to work on Kali in a VM will be... non-ideal. And if you can only use your CPU, you still have VM overhead.

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...