WPA / WPA2 Auditing Service

Discussion in 'Community Services' started by Mr. Penguin, 11 Apr 2013.

  1. adeil

    adeil Active Member

    Joined:
    12 Feb 2015
    Messages:
    16
    Likes Received:
    9
    • keeps nagging
    Someone can help me found 3 passwords from these handshake please
     

    Attached Files:

    • Like Like x 1
  2. PhoenixCoder

    PhoenixCoder Well-Known Member
    VIP

    Joined:
    4 Jul 2015
    Messages:
    211
    Likes Received:
    197
    @adeil again with the re-posting and continually asking for your caps to be cracked, you are insisting on breaking the forum rules.

    I was actually working on the handshakes but due to your rudeness of the forum rules and community, I will stop processing them.

    Also @meknb, I would kindly ask you to take action against this violation since it is not the first time.
     
    • Winner Winner x 1
  3. aqwe1234

    aqwe1234 Active Member

    Joined:
    3 Mar 2015
    Messages:
    17
    Likes Received:
    13
    thank you so much! I will have more for you & will donate for those. :happy::cat:
     
    • Like Like x 1
  4. ellisjuan

    ellisjuan Active Member

    Joined:
    12 Mar 2015
    Messages:
    7
    Likes Received:
    5
    Is it necessary to add the SSIDs if they are already in the capture? I tried to edit my post but couldn't figure out how
     
    • Like Like x 1
  5. gearjunkie

    gearjunkie Well-Known Member
    VIP

    Joined:
    28 Aug 2014
    Messages:
    454
    Likes Received:
    481
    All your handshakes are bad. You should check your handshakes before posting them. See below for an example:

    Code:
    Select All
    # pyrit -r Connect_4G_Router\ \(F8-35-DD-8D-A7-59\).cap analyze Pyrit 0.4.0 (C) 2008-2011 Lukas Lueg http://pyrit.googlecode.com This code is distributed under the GNU General Public License v3+ Parsing file 'Connect_4G_Router (F8-35-DD-8D-A7-59).cap' (1/1)... Parsed 3 packets (3 802.11-packets), got 1 AP(s) #1: AccessPoint f8:35:dd:8d:a7:59 ('Connect_4G_Router'): #1: Station 0c:14:20:6f:96:f1, 1 handshake(s): #1: HMAC_SHA1_AES, bad, spread 1
     
    • Like Like x 1
  6. chotani

    chotani Well-Known Member

    Joined:
    3 Nov 2014
    Messages:
    50
    Likes Received:
    44
    Hi gearjunkie
    Good to see you again in Action.
    :) Really Miss you...
     
    • Agree Agree x 1
  7. gearjunkie

    gearjunkie Well-Known Member
    VIP

    Joined:
    28 Aug 2014
    Messages:
    454
    Likes Received:
    481
    I have tested both your handshakes against 8 and 9 digits, Turkish phone numbers, and my word lists without any results.
    --- Double Post Merged, 2 Nov 2015, Original Post Date: 2 Nov 2015 ---
    Your capture for DELTA NETWORK (@) is bad. I tested delta networks (U) against 8 and 9 digits, Pakistan phone numbers and my word lists without any results. However, I found the key for N R NETWORK.

    N R NETWORK:6c2f2cd9dc1e:e8de27618326:03138997875
    --- Double Post Merged, 2 Nov 2015 ---
    Sorry, I have tested this against 8 and 9 digits, Malaysian phone numbers (just to make sure nothing was missed) and my word lists without any luck.
     
    • Like Like x 3
  8. chotani

    chotani Well-Known Member

    Joined:
    3 Nov 2014
    Messages:
    50
    Likes Received:
    44
    --- Double Post Merged, 3 Nov 2015 ---
    Dear Gearjunkie

    Thanks you Very Much For N R Networks,


    You are doing Great Work. :)
     
    • Like Like x 1
  9. gearjunkie

    gearjunkie Well-Known Member
    VIP

    Joined:
    28 Aug 2014
    Messages:
    454
    Likes Received:
    481
    I got one more for you:

    gugan:001e31a772b3:8cbfa680009f:gugan3127

    Out of the other two left, kkwifi is a bad capture and nothing was found for DCNET.
    --- Double Post Merged, 4 Nov 2015, Original Post Date: 4 Nov 2015 ---
    I have tested your capture against 8 and 9 digits, Malaysian phone numbers, and my word lists without any result.
    --- Double Post Merged, 4 Nov 2015 ---
    Got a key for you too!

    nurfahimah@unifi:b8098a84e3bf:c8d3a3e11532:riyah4568
    --- Double Post Merged, 4 Nov 2015 ---
    Two of your captures were attempted by me previously so I will NOT test them again. Out of the three left, I found two keys:

    adammualij@unifi:30c7aeeb7056:ccb255d8b207:adam7912
    anniyan@unifi:ccb255d5d105:d487d8ed06ea:asdqwe123

    Please be considerate and do NOT request more than 5 captures in a month. Also consider putting down the SSIDs of the captures in the descriptions as it makes it easier for me to refer back to your post after they are cracked.
     
    • Like Like x 3
  10. apisgrr

    apisgrr Active Member

    Joined:
    7 Feb 2013
    Messages:
    23
    Likes Received:
    9
    Hi guys need ur help with this 1, already tried with 8digit but no luck
    Thanks

    Vendor: UNIFI
    MAC Address: 1C-A5-33-7B-F7-CD
    ESSID : yapsweeheong@unifi
    Country : MALAYSIA
     

    Attached Files:

    • Like Like x 1
  11. chotani

    chotani Well-Known Member

    Joined:
    3 Nov 2014
    Messages:
    50
    Likes Received:
    44

    Attached Files:

    • Like Like x 1
  12. gearjunkie

    gearjunkie Well-Known Member
    VIP

    Joined:
    28 Aug 2014
    Messages:
    454
    Likes Received:
    481
    I have tested both your handshakes against 8 and 9 digits, Malaysian phone numbers, and my word lists without any results. Just to let you know, it costs me about US$0.50 in electricity for every handshake that I test here.
    --- Double Post Merged, 7 Nov 2015 ---
    Its your lucky day!

    Alaa_Awadat:5464d99f0c47:d0df9a3295ad:alaaawadat123
    ALISHAHEEN:00e3b237a9fc:f4559c086a5f:ALI126304
    Titi:0023cd19ec3c:843838cd5a14:salma0000
    --- Double Post Merged, 7 Nov 2015 ---
    Sorry, but both your captures are bad when tested with pyrit.
    --- Double Post Merged, 7 Nov 2015 ---
    Sorry but all your captures are bad too.
    --- Double Post Merged, 7 Nov 2015 ---
    Here is the key:

    yapsweeheong@unifi:1ca5337bf7cd:e4121d5e0655:01119930260
    --- Double Post Merged, 7 Nov 2015 ---
    I remember testing this capture a while back.
     
    • Like Like x 1
  13. birdybike

    birdybike Active Member

    Joined:
    22 Dec 2014
    Messages:
    37
    Likes Received:
    35
    Hi Gearjunkie, may i know what mean bad? is it the cap file errors?
     
    • Like Like x 1
  14. gearjunkie

    gearjunkie Well-Known Member
    VIP

    Joined:
    28 Aug 2014
    Messages:
    454
    Likes Received:
    481
    Yes, it means your captures do not contain valid handshake(s).

    Code:
    Select All
    # pyrit -r GWL.cap analyze Pyrit 0.4.0 (C) 2008-2011 Lukas Lueg http://pyrit.googlecode.com This code is distributed under the GNU General Public License v3+ Parsing file 'GWL.cap' (1/1)... Parsed 3 packets (3 802.11-packets), got 1 AP(s) #1: AccessPoint 1c:87:2c:c6:82:34 ('GWL'): #1: Station 64:70:02:0e:64:f2, 1 handshake(s): #1: HMAC_SHA1_AES, bad, spread 1
     
    • Like Like x 1
  15. HoT_Pursuit

    HoT_Pursuit Well-Known Member
    Dev Team VIP

    Joined:
    20 Jul 2012
    Messages:
    81
    Likes Received:
    66
    Many thanks gearjunkie

    here is another one , i try everything list i have like: 8 digits / mobile number / tp-link easy setup & other but i can't crack it !
     

    Attached Files:

    • gts.cap
      File size:
      748 bytes
      Views:
      5
    • Like Like x 1
  16. just ady

    just ady Member

    Joined:
    3 Jul 2015
    Messages:
    5
    Likes Received:
    4
    hi for all
    hello gearjunkie, can you help me crack this handshake

    BSSID: P14G-SPOT-205570
    ESSID: 04-9F-06-A0-55-70
    COUNTRY: Malaysia

    BSSID: Malik49
    ESSID: BC-F6-85-10-34-80
    COUNTRY: Malaysia

    & thank you
     

    Attached Files:

    • Like Like x 1
  17. jani maru

    jani maru Member

    Joined:
    30 Aug 2015
    Messages:
    2
    Likes Received:
    2
    Hello PhoenixCoder,
    can you help me find the key, hope u can help me...thanks

    BSSID: Khannet@unifi
    ESSID: C8-D3-A3-DD-B8-92
    COUNTRY: Malaysia

    BSSID: Annkhan@unifi
    ESSID: 94-FB-B3-E6-66-14
    COUNTRY: Malaysia
     

    Attached Files:

    • Like Like x 1
  18. PhoenixCoder

    PhoenixCoder Well-Known Member
    VIP

    Joined:
    4 Jul 2015
    Messages:
    211
    Likes Received:
    197
    Tried 8 digits and 9 digits, no luck.

    Working on 10 digits and 11 digits now

    Finally dictionary attack
     
    • Like Like x 1
  19. birdybike

    birdybike Active Member

    Joined:
    22 Dec 2014
    Messages:
    37
    Likes Received:
    35
    Alright Gearjunkie,

    i will try to get new cap later.

    thank you very much for your help.

    cheers....
     
    • Like Like x 1
  20. chotani

    chotani Well-Known Member

    Joined:
    3 Nov 2014
    Messages:
    50
    Likes Received:
    44
    chotani said:
    Hi Friends Find one More hand shake. can any one try this to crack.
    Country : Pakistan

    ESSID : Delta Networks (I)
    BSSID : C4-E9-84-83-25-42
    http://rghost.net/6nkBNB984
    hccap file
    http://rghost.net/6ZSchM4cw

    I remember testing this capture a while back.[/QUOTE]

    Thanks For try this.
    Yes, But not Share the result.
     
    • Like Like x 1

Share This Page

Loading...