Please help to crack cap file

Discussion in 'Dictionary, Password & Wordlists' started by 99gamingal, 7 Aug 2019.

  1. 99gamingal

    99gamingal Active Member

    Joined:
    7 Aug 2019
    Messages:
    13
    Likes Received:
    3
    Hi! I have a gpu gtx 1050 ti oc but when I'm start to cracking with hashcat (crunch), it looks like it's never ending. Maybe I do not know to crack it. Mac: DC:53:7C:45:83:41. Name: Shtepia
    Please help
     

    Attached Files:

    • Ok Ok x 1
  2. longshanks

    longshanks Well-Known Member
    VIP

    Joined:
    1 Jul 2016
    Messages:
    698
    Likes Received:
    526
    Screenshot from 2019-08-08 00-30-11.png Is this Albanian? for house? (shtepia)
     
    #2 longshanks, 7 Aug 2019
    Last edited: 7 Aug 2019
    • Wow Wow x 1
  3. 99gamingal

    99gamingal Active Member

    Joined:
    7 Aug 2019
    Messages:
    13
    Likes Received:
    3
    wow thank you so much :D
     
    • Like Like x 1
  4. longshanks

    longshanks Well-Known Member
    VIP

    Joined:
    1 Jul 2016
    Messages:
    698
    Likes Received:
    526
    You are Welcome :joyful: or should i say " Je i mirepritur "
     
    • Like Like x 1
    • Friendly Friendly x 1
  5. 99gamingal

    99gamingal Active Member

    Joined:
    7 Aug 2019
    Messages:
    13
    Likes Received:
    3
    please if you can and this one
    NAME: Albtelecom-Vini
    MAC: 00:4A:77:57:59:8E
    i'm unlucky. I don't know how to do it myself. :(
    --- Double Post Merged, 7 Aug 2019, Original Post Date: 7 Aug 2019 ---
    can i get the password as fast as you can? i have a computer dell core i5-4590, 8gb ram ddr3, gtx 1050ti oc ?
    --- Double Post Merged, 7 Aug 2019 ---
    :happy::happy::happy:
     

    Attached Files:

  6. longshanks

    longshanks Well-Known Member
    VIP

    Joined:
    1 Jul 2016
    Messages:
    698
    Likes Received:
    526
    Working on it :smuggrin:
     
    • Informative Informative x 1
  7. 99gamingal

    99gamingal Active Member

    Joined:
    7 Aug 2019
    Messages:
    13
    Likes Received:
    3
    if you can't, no problem. thanks a lot for wifi: Shtepia :happy::happy::happy::happy:
     
    • Like Like x 1
  8. longshanks

    longshanks Well-Known Member
    VIP

    Joined:
    1 Jul 2016
    Messages:
    698
    Likes Received:
    526
    Have a look at the wifi keyspace - 10 characters upper and digit. that would take my rig 27 days to run.
    ZTE_MF28D_back.jpg
    --- Double Post Merged, 7 Aug 2019, Original Post Date: 7 Aug 2019 ---
    Try using Reaver on the pin, if wps is enabled.
     
    • Like Like x 1
  9. 99gamingal

    99gamingal Active Member

    Joined:
    7 Aug 2019
    Messages:
    13
    Likes Received:
    3
    OK THANK YOU VERY MUCH :) ;):happy::shame:
     
    • Winner Winner x 1
  10. longshanks

    longshanks Well-Known Member
    VIP

    Joined:
    1 Jul 2016
    Messages:
    698
    Likes Received:
    526
    I hear that these are easy to crack the wps pins. Do you know how to use reaver or bully or wifite?
    I've had my machine running allnight on this cap. No luck yet.
     
    • Like Like x 1
  11. 99gamingal

    99gamingal Active Member

    Joined:
    7 Aug 2019
    Messages:
    13
    Likes Received:
    3
    I've tried pixiedust to attack wireless with wps but no luck :(
     
  12. longshanks

    longshanks Well-Known Member
    VIP

    Joined:
    1 Jul 2016
    Messages:
    698
    Likes Received:
    526
    What os are you using?
    wifite will tell you if the wps is on - or wash -i wlan0
     
    • Like Like x 1
  13. 99gamingal

    99gamingal Active Member

    Joined:
    7 Aug 2019
    Messages:
    13
    Likes Received:
    3
    I used os kali linux with pixiedust. Ok I will try wifite. Thank you so so much :shame:
    --- Double Post Merged, 10 Aug 2019, Original Post Date: 9 Aug 2019 ---
    Please what code did you use to find the wireless password "ardit1987"?
    Because I'm trying to find this password with hashcat in windows7 and I think it's impossible for me!
    I used code: crunch_win.exe 8 10 abcdefghijklmnopqrstuvxyz1234567890 -d 1@ | hashcat64.exe -m 2500 -a 0 -o cracked.txt shtepia.hccapx

    please can you help me for this :cry::cry::cry:
     
  14. longshanks

    longshanks Well-Known Member
    VIP

    Joined:
    1 Jul 2016
    Messages:
    698
    Likes Received:
    526
    I've tried all of my password lists at it, got nothing. I've have seen 3 different default keyspaces for these modems and i don't know which one to use. You can't crack every cap. I've come across plenty that i couldn't crack. And why are you wasting time on the shtepia cap? I cracked that with a password list.
    It's Vini's one that is so elusive.
     
    • How? How? x 1
  15. 99gamingal

    99gamingal Active Member

    Joined:
    7 Aug 2019
    Messages:
    13
    Likes Received:
    3
    It's Vini's one that is so elusive, ok but i'm interested how to crack normal cap example shtepia. Its my code correctly or not: crunch_win.exe 8 10 abcdefghijklmnopqrstuvxyz1234567890 -d 1@ | hashcat64.exe -m 2500 -a 0 -o cracked.txt shtepia.hccapx
    what wordlists should i try? its ok crunch 8 8 abcdefghijklmnopqrstuvxyz1234567890 ?
    Can you help me for this?
     
  16. longshanks

    longshanks Well-Known Member
    VIP

    Joined:
    1 Jul 2016
    Messages:
    698
    Likes Received:
    526
    Crunch is used in aircrack-ng (slow- 3800k/s)
    In hashcat you would do something like this -
    hashcat -m 2500 -w 4 --status shtepia.hccapx -a 3 ?l?l?l?l?l?d?d?d?d
    you drag and drop the hccapx file into the terminal
    in hashcat i get 200,000k/s
    --- Double Post Merged, 10 Aug 2019, Original Post Date: 10 Aug 2019 ---
    and when you are using dic attack, you don't need to put in -a 0
    hashcat -m 2500 -w 3 --status 'root/shtepia.hccapx' 'passwordlist.txt'

    its easier if you type the password into your password list, and give it a whirl.
    for you to conduct a bruteforce attack ( -a 3 ?l?l?l?l?l?d?d?d?d) it will take ages.

    https://laconicwolf.com/2018/09/29/hashcat-tutorial-the-basics-of-cracking-passwords-with-hashcat/
     
    #16 longshanks, 10 Aug 2019
    Last edited: 16 Aug 2019
    • Winner Winner x 1
  17. 99gamingal

    99gamingal Active Member

    Joined:
    7 Aug 2019
    Messages:
    13
    Likes Received:
    3
    thank you so much :happy:
     
    • Like Like x 1
  18. longshanks

    longshanks Well-Known Member
    VIP

    Joined:
    1 Jul 2016
    Messages:
    698
    Likes Received:
    526
    Can you please collect another cap for Albtelecom, i've been looking at it in wireshark and its missing message1.
     
    • Like Like x 1
  19. 99gamingal

    99gamingal Active Member

    Joined:
    7 Aug 2019
    Messages:
    13
    Likes Received:
    3
    Collect another cap with Albtelecom-Vini or only albtelecom.
    I have downloaded some wordlists and tried to crack wifi with him and with charset but without result.

    WHERE CAN I FIND YOUR WORDLISTS PLEASE: /passwords/passlist1 ?
    _
    Screenshot from 2019-08-08 00-30-11.png
     

    Attached Files:

  20. longshanks

    longshanks Well-Known Member
    VIP

    Joined:
    1 Jul 2016
    Messages:
    698
    Likes Received:
    526
    root@kali:~# wlanhcxinfo -i '/root/Downloads/ALBtelecom-Fitore-01.cap'
    file corrupt
    0 records loaded
    That is no good, file corrupt

    root@kali:~# cap2hccapx '/root/Downloads/ALBtelecom-Fitore-01.cap' vini.hccapx
    Networks detected: 14

    [*] BSSID=d0:6f:82:46:dd:54 ESSID=ALBtelecom-Fitore (Length: 17)
    [*] BSSID=94:0b:19:f9:4b:c4 ESSID=ALBtelecom-Geri (Length: 15)
    [*] BSSID=70:9f:2d:9c:a1:2c ESSID=ALBtelecom-1234 (Length: 15)
    [*] BSSID=94:0b:19:fd:89:88 ESSID=ALBtelecom-MEMA (Length: 15)
    [*] BSSID=78:96:82:25:19:0c ESSID=ALBtelecom-Dhima (Length: 16)
    [*] BSSID=b8:bc:1b:ec:07:e0 ESSID=ALBtelecom-WIFI (Length: 15)
    [*] BSSID=5c:35:3b:64:6d:97 ESSID=Mateo (Length: 5)
    [*] BSSID=70:9f:2d:9c:bd:10 ESSID=ALBtelecom-Besi (Length: 15)
    [*] BSSID=c0:25:67:16:14:41 ESSID=Nexxt (Length: 5)
    [*] BSSID=ec:f0:fe:eb:5f:74 ESSID=ALBtelecom-DION (Length: 15)
    [*] BSSID=d0:6f:82:46:e2:ac ESSID=ALBtelecom-Babamus (Length: 18)
    [*] BSSID=5c:35:3b:63:ea:73 ESSID=Abcom-wi-fi (Length: 11)
    [*] BSSID=e8:bd:d1:bb:d1:44 ESSID=GIMI_DURRES (Length: 11)
    [*] BSSID=5c:35:3b:9b:ea:8f ESSID=telenet (Length: 7)
    --> STA=30:07:4d:20:42:c5, Message Pair=0, Replay Counter=0
    --- Double Post Merged, 29 Aug 2019, Original Post Date: 29 Aug 2019 ---
    What are you using to capture handshake with?
     
    • Like Like x 1

Share This Page

Loading...