HOWTO : Install HashCat on Ubuntu 16.04.3

hashcat is the world's fastest and most advanced password recovery utility, supporting five unique modes of attack for over 200 highly-optimized hashing algorithms. hashcat currently supports CPUs, GPUs, and other hardware accelerators on Linux, Windows, and macOS, and has facilities to help enable distributed password cracking.









Step 1 :



sudo apt install ocl-icd-libopencl1 git build-essential



mkdir ~/infosec

cd infosec



git clone https://github.com/hashcat/hashcat

cd hashcat

git submodule update --init



make



cd ~/infosec

git clone https://github.com/hashcat/hashcat-utils

cd hashcat-utils/src



make



cp *.bin ../bin




Step 2 :



To crack WPA/WPA2 passphrase, convert cap to hccapx :



If using WAIDPS, copy the "cap" file to "~/infosec" :



cp /.SYWorks/Saved/Handshake_F92A673ED5C2_hihi_StrictFull.cap ~/infosec



cd ~/infosec

hachcat-utils/bin/cap2hccapx.bin Handshake_F92A673ED5C2_hihi_StrictFull.cap hihi.hccapx




If you are using Kali Linux 2017.3, "cap2hccapx.bin" is located at the following :



/usr/lib/hashcat-utils/cap2hccapx.bin



Step 3 :



The following are the example usgaes of hashcat to crack WPA/WPA2 passphrase:



To crack with rockyou dictionary :



cd ~/infosec/hashcat

./hashcat -m 2500 ~/infosec/hihi.hccapx ~/rockyou.txt




To crack up to 8 digits :



./hashcat -m 2500 ~/infosec/hihi.hccapx -a 3 ?d,?d?d?d?d?d?d?d?d --increment-min 1 --increment-max 8 --increment



To crack up to 8 characters for all available characters including space :



./hashcat -m 2500 ~/infosec/hihi.hccapx -a 3 ?a,?a?a?a?a?a?a?a?a --increment-min 1 --increment-max 8 --increment



To crack with rules and rockyou dictionary :



./hashcat -m 2500 -r rules/best64.rule ~/infosec/hihi.hccapx ~/rockyou.txt



The WPA/WPA2 crack on MacBook Pro (Retina Mid 2012 - NVIDIA GeForce GT 650M and Intel HD Graphics 4000) with hashcat required about half an hour for captioned first 2 examples. The third example requires over 305 years to complete on my MacBook Pro. The forth example requires 1 day and 13 hours to complete on my MacBook Pro.



Reference



How to Perform a Mask Attack Using hashcat



That's all! See you.