WPA / WPA2 Auditing Service

Discussion in 'Community Services' started by Mr. Penguin, 11 Apr 2013.

  1. PhoenixCoder

    PhoenixCoder Well-Known Member
    VIP

    Joined:
    4 Jul 2015
    Messages:
    211
    Likes Received:
    197
    Tried the following keyspaces with no luck
    • 8 Digit Attack
    • Super-WPAv2
    • SkullSecurity
    • rockyou
    • 8 HEX Lowercase
    • 8 HEX Uppercase
    • BIG-WPA-ALL

    Performing the following:
    • 9 Digit Attack
    • 10 Digit Attack
    • 11 Digit Attack
    Will let you know
     
    • Like Like x 1
  2. I appreciate your effort sir!!
    No hurries take your time. And any news on the previous .cap that I had sent - the one with mblaze SSID??
    Regards
     
    • Like Like x 1
  3. gearjunkie

    gearjunkie Well-Known Member
    VIP

    Joined:
    28 Aug 2014
    Messages:
    454
    Likes Received:
    481
    @TheUltraElite The mblaze capture does not look like a valid capture to me. There are no consecutive EAPOL packets (1-2 or 2-3) from the same handshake that I could find.
     
    • Like Like x 1
  4. mariorosso

    mariorosso Member

    Joined:
    2 Apr 2016
    Messages:
    4
    Likes Received:
    4
    HI 'vrybody, I have been trying for a long time to get this Linkem attached, nothing to do, several randoms, italian dictionary, names, years,dates..rockyou, etc.. nothing! Please help me with your lists and hardwares.

    a) Format: do think 8 digits but not really sure and with my hardware it 'd take too long
    b) Network Name: Linkem71B402
    c) MAC Address:F8 : 35 : DD : 71 : B4 : 00
    d) Country:Italy
    e) Router Model: I don't know
    f) Brand: I don't know

    Please try 8 + 10 digits
    then if possible dictionaries you have..

    Thanks
     

    Attached Files:

    #1364 mariorosso, 2 Apr 2016
    Last edited: 2 Apr 2016
    • Like Like x 1
  5. PhoenixCoder

    PhoenixCoder Well-Known Member
    VIP

    Joined:
    4 Jul 2015
    Messages:
    211
    Likes Received:
    197
    Tried the following with no luck

    - 8 Digit Attack

    Dictionaries:
    - Super-WPAv2
    - SkullSecurity
    - rockyou
    - BIG-WPA-ALL
    - 18_in_1

    The following remain to be tested:
    - 10 Digit Attack
    - 8 HEX Lowercase
    - 8 HEX Uppercase
     
    • Like Like x 1
  6. mariorosso

    mariorosso Member

    Joined:
    2 Apr 2016
    Messages:
    4
    Likes Received:
    4
    Tnx PhnxCdr,

    I'm curiious about the "18 in 1" wordlist, what kinda words are in? 18 chars mixed?

    Anyway tnx fo helping.

    Ciao
     
    • Like Like x 1
  7. PhoenixCoder

    PhoenixCoder Well-Known Member
    VIP

    Joined:
    4 Jul 2015
    Messages:
    211
    Likes Received:
    197
    It is a combination of 18 dictionaries in one file
     
    • Like Like x 1
    • Informative Informative x 1
  8. meknb

    meknb Mod
    Moderator Dev Team VIP

    Joined:
    2 Jun 2012
    Messages:
    702
    Likes Received:
    202
    Think the Linkem routers default are 10 chars A>F uppercase 0>9
     
    • Like Like x 1
  9. mariorosso

    mariorosso Member

    Joined:
    2 Apr 2016
    Messages:
    4
    Likes Received:
    4
    mmmhh ..let's say something like crunch 10 10 0123456789ABCDEF | aircrack ..etc..etc.. of course with my hardware is not possible to try..too long... how long with yours? we could add option to crunch -d 3% (max 3 consecutive number) and -d 3, (max 3 consecutive upper) in order to speed up...

    tnx for estimating....
     
    • Like Like x 1
  10. PhoenixCoder

    PhoenixCoder Well-Known Member
    VIP

    Joined:
    4 Jul 2015
    Messages:
    211
    Likes Received:
    197
    Might explain why the above attacks didn't yield positive results.

    Who says there is a maximum of 3 consecutive numbers or upper? Did you find that rule somewhere?
     
    • Like Like x 1
  11. mariorosso

    mariorosso Member

    Joined:
    2 Apr 2016
    Messages:
    4
    Likes Received:
    4

    ISTINCT ;-)
     
    • Like Like x 1
  12. Any updates on the Airtel network??
     
    • Like Like x 1
  13. PhoenixCoder

    PhoenixCoder Well-Known Member
    VIP

    Joined:
    4 Jul 2015
    Messages:
    211
    Likes Received:
    197
    No luck with the below specified attacks. If you have any more feasible suggestions you would like attempted, let me know:

    8, 9, 10, 11 digit
    Super-WPA2
    BIG-WPA-ALL
    SkullSecurity
    Rockyou
    8 HEX lowercase and uppercase
    8 lowercase and digit
     
    • Like Like x 1
  14. Can you attempt a brute force on the network using the following characters without the quotes : "using System;"
     
    • Like Like x 1
  15. PhoenixCoder

    PhoenixCoder Well-Known Member
    VIP

    Joined:
    4 Jul 2015
    Messages:
    211
    Likes Received:
    197
    So the characters "e,g,i,m,n,t,u,y,S;" without the quotes?

    If so, how many characters? 8,9,10,11?
     
    • Like Like x 1
  16. Yeah the semicolon also
    go for 8 to 12 letters if they dont work go for 13 , 14 , 15 - upto 15 only
     
    • Like Like x 1
  17. bob79

    bob79 Well-Known Member

    Joined:
    21 Jan 2016
    Messages:
    14
    Likes Received:
    9
    "4H7T63G6TF" this is how it looks a password from a linkem i cracked(used AAnarchYY's bully)
     
    • Like Like x 1
  18. chotani

    chotani Well-Known Member

    Joined:
    3 Nov 2014
    Messages:
    50
    Likes Received:
    44
    Hi Friends,
    hope you all are well.
    Please try to find out from the below two attached handshakes.
    Best of Luck :)

    a) Network Name: zulfidemo
    b) MAC Address: A0-F3-C1-BB-16-2A
    c) Country: Pakistan

    a) Network Name: Hameed
    b) MAC Address: AC-81-12-D0-5E-C8
    c) Country: Pakistan
     

    Attached Files:

    • Like Like x 1
  19. MORAD 007

    MORAD 007 Member

    Joined:
    8 Apr 2016
    Messages:
    1
    Likes Received:
    1
    Hi can you help me
    a) Network Name: HG531V1-G4QDXZ
    b) MAC Address: 24:DF:6A:BC:93:A4
    c) Country: morocco


    MD5:3d09d9fefa0f9e1b2bf761da4461d8a4
    --- Double Post Merged, 12 Apr 2016, Original Post Date: 8 Apr 2016 ---
    Hi
     

    Attached Files:

    • Like Like x 1
  20. Asian

    Asian Active Member

    Joined:
    19 Jan 2016
    Messages:
    26
    Likes Received:
    21
    ESSID: tahir
    BSSID: D0:3E:5C:3E:FD:FC
    Country: Pakistan

    Regards,
     

    Attached Files:

    • Like Like x 1

Share This Page

Loading...