Provided by: hcxtools_6.2.7-1_amd64 bug

NAME

       hcxhashtool - hcx tools set

DESCRIPTION

       hcxhashtool 6.2.7 (C) 2022 ZeroBeat usage: hcxhashtool <options>

       options:  -i  <file>   : input PMKID/EAPOL hash file -o <file>   : output PMKID/EAPOL hash
       file  -E  <file>    :  output  ESSID  list  (autohex  enabled)  -d            :   download
       http://standards-oui.ieee.org/oui.txt

              and save to ~/.hcxtools/oui.txt internet connection required

       -h          : show this help -v          : show version

       --essid-group                : convert to ESSID groups in working directory

       full advantage of reuse of PBKDF2
              not on old hash formats

       --oui-group                  : convert to OUI groups in working directory

              not on old hash formats

       --mac-group-ap               : convert APs to MAC groups in working directory

              not on old hash formats

       --mac-group-client           : convert CLIENTs to MAC groups in working directory

              not on old hash formats

       --type=<digit>               : filter by hash type

       bitmask:
              1 = PMKID 2 = EAPOL

              default PMKID and EAPOL (1+2=3)

       --hcx-min=<digit>             :  disregard hashes with occurrence lower than hcx-min/ESSID
       --hcx-max=<digit>            : disregard hashes with occurrence higher than  hcx-max/ESSID
       --essid-len                  : filter by ESSID length

              default ESSID length: 0...32

       --essid-min                  : filter by ESSID minimum length

              default ESSID minimum length: 0

       --essid-max                  : filter by ESSID maximum length

              default ESSID maximum length: 32

       --essid=<ESSID>               :  filter  by ESSID --essid-part=<part of ESSID> : filter by
       part  of  ESSID  --essid-list=<file>           :  filter  by  ESSID  file   --mac-ap=<MAC>
       : filter AP by MAC

              format: 001122334455, 00:11:22:33:44:55, 00-11-22-33-44-55 (hex)

       --mac-client=<MAC>           : filter CLIENT by MAC

              format: 001122334455, 00:11:22:33:44:55, 00-11-22-33-44-55 (hex)

       --mac-list=<file>            : filter by MAC file

              format: 001122334455, 00:11:22:33:44:55, 00-11-22-33-44-55 (hex)

       --mac-skiplist=<file>        : exclude MAC from file

              format: 001122334455, 00:11:22:33:44:55, 00-11-22-33-44-55 (hex)

       --oui-ap=<OUI>               : filter AP by OUI

              format: 001122, 00:11:22, 00-11-22 (hex)

       --oui-client=<OUI>           : filter CLIENT by OUI

              format: 001122, 00:11:22, 00-11-22 (hex)

       --vendor=<VENDOR>              :   filter   AP   or   CLIENT  by  (part  of)  VENDOR  name
       --vendor-ap=<VENDOR>         : filter AP by (part of) VENDOR name --vendor-client=<VENDOR>
       : filter CLIENT by (part of) VENDOR name --authorized                 : filter EAPOL pairs
       by status authorized (M2M3, M3M4, M1M4) --challenge                  : filter EAPOL  pairs
       by status CHALLENGE (M1M2, M1M2ROGUE) --rc                         : filter EAPOL pairs by
       replaycount  status  checked  --rc-not                      :  filter   EAPOL   pairs   by
       replaycount status not checked --apless                     : filter EAPOL pairs by status
       M1M2ROGUE (M2  requested  from  CLIENT)  --info=<file>                 :  output  detailed
       information about content of hash file

              no filter options available

       --info=stdout                 :  stdout  output detailed information about content of hash
       file

              no filter options available

       --info-vendor=<file>         : output detailed information about ACCESS POINT  and  CLIENT
       VENDORs

              no filter options available

       --info-vendor-ap=<file>      : output detailed information about ACCESS POINT VENDORs

              no filter options available

       --info-vendor-client=<file>  : output detailed information about ACCESS POINT VENDORs

              no filter options available

       --info-vendor=stdout          :  stdout output detailed information about ACCESS POINT and
       CLIENT VENDORs

              no filter options available

       --info-vendor-ap=stdout      : stdout  output  detailed  information  about  ACCESS  POINT
       VENDORs

              no filter options available

       --info-vendor-client=stdout   :  stdout  output  detailed  information  about ACCESS POINT
       VENDORs

              no filter options available

       --psk=<PSK>                  : pre-shared key to test

       due to PBKDF2 calculation this is a very slow process
              no nonce error corrections

       --pmk=<PMK>                  : plain master key to test

              no nonce error corrections

       --hccapx=<file>               :  output   to   deprecated   hccapx   file   --hccap=<file>
       :  output  to  ancient  hccap  file --hccap-single               : output to ancient hccap
       single files (MAC + count) --john=<file>                : output to deprecated  john  file
       --vendorlist                  :  stdout  output  complete  OUI  list  sorted by OUI --help
       : show this help --version                    : show version