I've packaged hashcat, hashcat-utils and hcxtools. I don't have access to OpenCL-compatible hardware at the moment, so I can't really test hashcat. Anyone? Also I'm not so sure about hashcat-utils and hcxtools: the code quality seems rather low at first glance. hashcat-utils seems to be necessary, e.g. to convert pcap files to the hccapx format used by hashcat. aircrack-ng can used in stead of hcxtools. See https://hashcat.net/wiki/doku.php?id=cracking_wpawpa2. While the hashcat community recommends hcxtools, I am under the impression that aircrack-ng is a much more polished tool suite. What do you think?