OpenBSD ports

The security/hcxtools port

hcxtools-6.3.4p0 – convert pcap dumps to hashcat or John the Ripper input

Description

Small set of tools to convert packets from captures (h = hash, c = capture,
convert and calculate candidates, x = different hashtypes) for the use
with latest hashcat or John the Ripper. The tools are 100% compatible to
hashcat and John the Ripper and recommended by hashcat.

WWW: https://github.com/ZerBea/hcxtools
Categories:
security

Library dependencies

Build dependencies

Run dependencies