WPA / WPA2 Auditing Service

Discussion in 'Community Services' started by Mr. Penguin, 11 Apr 2013.

  1. 666thAngel

    666thAngel Well-Known Member

    Joined:
    11 Sep 2019
    Messages:
    35
    Likes Received:
    28
    Hellough Guys!
    Fresh one, non tested @ gpuhash. I'm not sure it's correct... :( Somebody's boring? ;)
    AP ZTE MF286
    WPA2PSK AES
    Country: Poland
    that's all i know.
     

    Attached Files:

    • Like Like x 1
  2. Iziyo

    Iziyo Well-Known Member

    Joined:
    29 Dec 2020
    Messages:
    12
    Likes Received:
    9
    Hello, please could anyone at least try a 10 digits attack for this handshake? i tried with 8 and nothing. I'll appreciate a lot the effort
     

    Attached Files:

    • Like Like x 1
  3. jovo

    jovo Member

    Joined:
    15 Mar 2021
    Messages:
    3
    Likes Received:
    3
    HI guys I got this cap that I need cracked. Password should be 9 numbers, example '234123321', first number should be number '2', no need to check any other combination.
     

    Attached Files:

    • Like Like x 1
  4. carnivore1

    carnivore1 Well-Known Member

    Joined:
    22 Jul 2018
    Messages:
    128
    Likes Received:
    125
    Wrong on you're mask guess.........
    Session..........: hashcat
    Status...........: Exhausted
    Hash.Name........: WPA-EAPOL-PBKDF2
    Hash.Target......: 858b7a (AP:54:b2:03:0c:d3:ab STA:90:17:c8:c8:cd:f9)
    Time.Started.....: Mon Mar 15 08:59:36 2021 (58 secs)
    Time.Estimated...: Mon Mar 15 09:00:34 2021 (0 secs)
    Guess.Mask.......: 2?d?d?d?d?d?d?d?d [9]

    maybe try phone number mask in you're area of Serbia......
     
    • Like Like x 2
  5. jovo

    jovo Member

    Joined:
    15 Mar 2021
    Messages:
    3
    Likes Received:
    3
    Can you try maybe only 9 numbers, maybe first number is not 2 anymore or 10 numbers if it is not hard. That is default password for that ISP and it was always in that format.
    Thanks anyway.
     
    • Like Like x 1
  6. carnivore1

    carnivore1 Well-Known Member

    Joined:
    22 Jul 2018
    Messages:
    128
    Likes Received:
    125
    Hey...right on second guess.....nice

    54b2030cd3ab:9017c8c8cdf9:858b7a:331004090

    Session..........: hashcat
    Status...........: Cracked
     
    • Like Like x 3
    • Friendly Friendly x 1
  7. jovo

    jovo Member

    Joined:
    15 Mar 2021
    Messages:
    3
    Likes Received:
    3
    Thanks man, it seems they moved to '3' at start :D, have a nice day.
     
    • Like Like x 1
  8. Duster

    Duster Well-Known Member

    Joined:
    19 May 2019
    Messages:
    6
    Likes Received:
    4
    Hello,
    Can someone try this one ( in attachment) ?
    The AP is D-Link.
    I suppose the password is 9 or 10 digists. I think is not operator setup, is user manual setup of the AP, so is possible to find it.
    I tried all 8 digits, all possible phone numbers (10 digits), rockyou, names, dates combinations - not found.
    Thank's
     

    Attached Files:

    • Like Like x 1
  9. 666thAngel

    666thAngel Well-Known Member

    Joined:
    11 Sep 2019
    Messages:
    35
    Likes Received:
    28
    Oh my goth... I'm sorry!!!
    Now I noticed it was the same AP that was already here... Unbrakable of course :arghh: Don't even try.
    Sorry for that :(
     
    • Friendly Friendly x 1
  10. qweqw

    qweqw Well-Known Member

    Joined:
    19 Jan 2014
    Messages:
    39
    Likes Received:
    13
    I use waircut to crack some wifis but pixiewps cant find WPS pin.
    Can anyone help?
     

    Attached Files:

    • Like Like x 1
  11. Tatchong

    Tatchong Active Member

    Joined:
    20 Oct 2015
    Messages:
    6
    Likes Received:
    6
    Can I get help on this please?
    Router seems to be Arcadyan.
    Thank you.
     

    Attached Files:

    • Like Like x 1
  12. mamozizo

    mamozizo Well-Known Member

    Joined:
    21 Sep 2020
    Messages:
    38
    Likes Received:
    23
    i can not crack this fu file any body can help me ?
    --- Double Post Merged, 21 Mar 2021, Original Post Date: 21 Mar 2021 ---
    and this dude wtf
     

    Attached Files:

    • Like Like x 1
  13. El Viento

    El Viento New Member

    Joined:
    21 Mar 2021
    Messages:
    7
    Likes Received:
    3
    Hello Fellow Users!
    I have 3 caps. For 2 caps I took the liberty of cleaning since they were big files , hopefully this will make it easier.

    SSID: MySpectrumWiFi49-2G
    BSSID: A0:64:8F:56:7B:47
    ----------------------------------------------
    SSID: SpectrumSetup-C0
    BSSID: 44-D4-53-7D-81-C6
    ----------------------------------------------
    SSID: SpectrumSetup-A0
    BSSID: E8-D2-FF-BC-30-A6
     

    Attached Files:

    • Like Like x 1
  14. petrovivo1234

    petrovivo1234 Well-Known Member
    VIP

    Joined:
    19 May 2018
    Messages:
    440
    Likes Received:
    519
    Are you the same guy..from here...
    https://www.google.com/maps/place/32°44'56.3"N+96°49'13.0"W/@32.7490544,-96.8196744,19z/data=!4m5!3m4!1s0x0:0x0!8m2!3d32.7489634!4d-96.8202819
    Old user : germX
     
    #3674 petrovivo1234, 21 Mar 2021
    Last edited: 21 Mar 2021
    • Like Like x 2
    • Informative Informative x 1
  15. El Viento

    El Viento New Member

    Joined:
    21 Mar 2021
    Messages:
    7
    Likes Received:
    3
    I should refer you to the 5th amendment senor
     
    • Like Like x 1
  16. longshanks

    longshanks Well-Known Member
    VIP

    Joined:
    1 Jul 2016
    Messages:
    698
    Likes Received:
    526
    Most modems these days are impervious to wpspin attack.
     
    • Like Like x 3
  17. Tatchong

    Tatchong Active Member

    Joined:
    20 Oct 2015
    Messages:
    6
    Likes Received:
    6
    I have narrowed down the possibility to a 10 character, all lowercase alphabet hash.

    Can anyone help me run a hash because my system takes too long, please?
     
    • Like Like x 1
  18. petrovivo1234

    petrovivo1234 Well-Known Member
    VIP

    Joined:
    19 May 2018
    Messages:
    440
    Likes Received:
    519
    Good luck with that...lol

    Time.Started.....: Mon Mar 22 09:30:20 2021 (14 secs)
    Time.Estimated...: Thu Sep 12 10:55:48 2024 (3 years, 174 days)
    Guess.Mask.......: ?l?l?l?l?l?l?l?l?l?l [10]
    Guess.Queue......: 1/1 (100.00%)
    Speed.#1.........: 572.2 kH/s (282.28ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
    Speed.#2.........: 496.6 kH/s (276.73ms) @ Accel:16 Loops:1024 Thr:1024 Vec:1
    Speed.#3.........: 217.7 kH/s (335.96ms) @ Accel:512 Loops:256 Thr:64 Vec:1
    Speed.#*.........: 1286.5 kH/s
     
    #3678 petrovivo1234, 22 Mar 2021
    Last edited: 22 Mar 2021
    • Like Like x 2
  19. longshanks

    longshanks Well-Known Member
    VIP

    Joined:
    1 Jul 2016
    Messages:
    698
    Likes Received:
    526
    11_years.png

    Some requests are just outrageously unrealistic.
    --- Double Post Merged, 22 Mar 2021, Original Post Date: 22 Mar 2021 ---

    summary capture file
    --------------------
    file name................................: SpectrumSetup-A0-01-Cleaned.cap
    version (pcap/cap).......................: 2.4 (very basic format without any additional information)
    timestamp minimum (GMT)..................: 01.01.1970 12:00:00
    timestamp maximum (GMT)..................: 01.01.1970 12:00:00
    used capture interfaces..................: 1
    link layer header type...................: DLT_IEEE802_11 (105)
    endianess (capture system)...............: little endian
    packets inside...........................: 3
    BEACON (total)...........................: 1
    EAPOL messages (total)...................: 2
    EAPOL RSN messages.......................: 2
    ESSID (total unique).....................: 1
    EAPOLTIME gap (measured maximum usec)....: 4999998
    EAPOL ANONCE error corrections (NC)......: not detected
    EAPOL M1 messages (total)................: 1
    EAPOL M2 messages (total)................: 1
    EAPOL pairs (total)......................: 1
    EAPOL pairs (best).......................: 1
    EAPOL M12E2 (challenge)..................: 1
    packets with zeroed timestamps...........: 3

    Warning: missing timestamps!
    This dump file contains frames with zeroed timestamps.
    That prevent calculation of EAPOL TIMEOUT values.
    It is a bug of the capturing tool.

    Warning: missing frames!
    This dump file contains no undirected proberequest frames.
    An undirected proberequest may contain information about the PSK.
    It always happens if the capture file was cleaned or
    it could happen if filter options are used during capturing.
    That makes it hard to recover the PSK.

    Warning: missing frames!
    This dump file contains no important frames like
    authentication, association or reassociation.
    It always happens if the capture file was cleaned or
    it could happen if filter options are used during capturing.
    That makes it hard to recover the PSK.

    Warning: missing frames!
    This dump file doesn't contain enough EAPOL M1 frames.
    It always happens if the capture file was cleaned or
    it could happen if filter options are used during capturing.
    That makes it impossible to calculate nonce-error-correction values.

    root@iphone:~# cap2hccapx /root/3/SpectrumSetup-A0-01-Cleaned.cap spec.hccapx
    Zero value timestamps detected in file: /root/3/SpectrumSetup-A0-01-Cleaned.cap.
    This prevents correct EAPOL-Key timeout calculation.
    Do not use preprocess the capture file with tools such as wpaclean.
     
    • Like Like x 2
  20. Tatchong

    Tatchong Active Member

    Joined:
    20 Oct 2015
    Messages:
    6
    Likes Received:
    6
    Oh my. Apologies. Probably should have calculated the time based on approximate hash rates. Much appreciated for trying!

    Appreciate if anyone can run a 10 digit hash on this, in case my keyspace guessing is wrong.

    If not, it's alright. Will check it off as "outrageously unrealistic".
     
    • Like Like x 1
    • Funny Funny x 1

Share This Page

Loading...