Home

The security/hcxtools port

hcxtools-6.3.4 – convert pcap dumps to hashcat or John the Ripper input (cvsweb github mirror)

Description

Small set of tools to convert packets from captures (h = hash, c = capture,
convert and calculate candidates, x = different hashtypes) for the use
with latest hashcat or John the Ripper. The tools are 100% compatible to
hashcat and John the Ripper and recommended by hashcat.
WWW: https://github.com/ZerBea/hcxtools

Maintainer

Sebastian Reitenbach

Categories

security

Library dependencies

Build dependencies

Files

Search