WPA / WPA2 Auditing Service

Discussion in 'Community Services' started by Mr. Penguin, 11 Apr 2013.

  1. chotani

    chotani Well-Known Member

    Joined:
    3 Nov 2014
    Messages:
    50
    Likes Received:
    44
    Can any one please help to find the Password from below captured handshakes.
    Thanks in advance.

    Country : Pakistan

    Manufacture : TP-LINK
    Model Name : TL-WR740N
    ESSID : Pata nahi
    BSSID : e8:94:f6:64:06:0a


    Manufacture : TP-LINK
    Model Name : TL-WR740N
    Previous Password : 03138997875
    ESSID : N R NETWORK*03012923352*
    BSSID : e8:de:27:61:83:26

    Manufacture : TP-LINK
    Model Name : TL-WR740N
    ESSID : sv1khipk
    BSSID : e8:de:27:99:ed:fc
     

    Attached Files:

    • Like Like x 1
  2. PhoenixCoder

    PhoenixCoder Well-Known Member
    VIP

    Joined:
    4 Jul 2015
    Messages:
    211
    Likes Received:
    197
    It seems like none of the cap files uploaded contain valid handshakes, you can test them by trying to convert them to .hccap on https://hashcat.net/cap2hccap/ which shows "[error ] unable to find valid handshakes."
     
    • Like Like x 1
  3. chotani

    chotani Well-Known Member

    Joined:
    3 Nov 2014
    Messages:
    50
    Likes Received:
    44
    After Clean the Cap Files the handshake not found in these files so i m attaching the original one before cleaning.
     

    Attached Files:

    • Like Like x 1
  4. YssDiamond

    YssDiamond Active Member

    Joined:
    7 Aug 2015
    Messages:
    10
    Likes Received:
    3
    Hello EveryOne Can Someone Help Me ? Thanks In Advance Realy Apreciate It !!!
    I have attempted to crack the network using the following methods aircrack with rockyou wordlist and dutch wordlists but nothing Pixie wps wifite shows that it has wps enabled but when i run reaver it doesnt show that it has wps enabled WPSpin Wifite HT-WPS Breaker and elcomsoft mask attack ?d?d?d?d?d?d?d?d password total 100.000.000 password range 00000000..99999999
    country belgium
    Manufacture ARRIS Group, Inc
    Router Model dont know the model
    Essid telenet-12933
    Bssid E4-83-99-73-86-8B
    provider telenet
    password length ? idk
     

    Attached Files:

    • Like Like x 1
  5. santaclos2008

    santaclos2008 Well-Known Member

    Joined:
    27 Jun 2012
    Messages:
    99
    Likes Received:
    73
    Essid: Mahmoud

    Possible password : 9 or 10 numeric

    Kindly scan this handshake for me...currently my system is given for upgrade..
     

    Attached Files:

    • wpa.zip
      File size:
      1.4 KB
      Views:
      3
    • Like Like x 1
    • Dislike Dislike x 1
  6. PhoenixCoder

    PhoenixCoder Well-Known Member
    VIP

    Joined:
    4 Jul 2015
    Messages:
    211
    Likes Received:
    197
    Tried 8 and 9 digits, no luck.

    Trying 10 digits
    --- Double Post Merged, 19 Jun 2016, Original Post Date: 19 Jun 2016 ---
    On the three caps the following were attempted:

    8 digit
    Distributed WPA
    SkullSecurity
    rockyou

    But none were recovered.

    Remaining:

    18_in_1
    Super-WPA
    --- Double Post Merged, 19 Jun 2016 ---
    The following keyspaces failed on the above two caps

    9 Digit Attack
    Super-WPAv2
    8 HEX Lowercase
    8 HEX Uppercase
    SkullSecurity
    rockyou
    11xxxx-xxxx
    5411xxxx-xxxx

    Working on 10 digits
     
    • Like Like x 3
  7. santaclos2008

    santaclos2008 Well-Known Member

    Joined:
    27 Jun 2012
    Messages:
    99
    Likes Received:
    73
    thank you so much PhoenixCoder
     
  8. YssDiamond

    YssDiamond Active Member

    Joined:
    7 Aug 2015
    Messages:
    10
    Likes Received:
    3
    SSSID 58:98:35:3B:E8:01
    Router Model Unknown
    Ssid Thomson3BE801
    Manufacture technicolor
    provider Telenet Or Belgacom ?
    password length Idk
    Country belgium
     

    Attached Files:

    • Like Like x 1
  9. PhoenixCoder

    PhoenixCoder Well-Known Member
    VIP

    Joined:
    4 Jul 2015
    Messages:
    211
    Likes Received:
    197
    Here you go

    Mahmoud: 3352333055
     
    • Like Like x 2
  10. santaclos2008

    santaclos2008 Well-Known Member

    Joined:
    27 Jun 2012
    Messages:
    99
    Likes Received:
    73
    thanks alot buddy.
     
    • Like Like x 1
  11. PhoenixCoder

    PhoenixCoder Well-Known Member
    VIP

    Joined:
    4 Jul 2015
    Messages:
    211
    Likes Received:
    197
    You could always donate to show your appreciation
     
    • Like Like x 1
  12. Hmmm well you should have said that earlier - Aircrack-ng says that the cap contains a vaild handshake. Well Ill see if I can get a better one soon.
     
    • Like Like x 1
  13. Eddie5150

    Eddie5150 Active Member

    Joined:
    20 Oct 2012
    Messages:
    6
    Likes Received:
    3
    can someone help me crack this handshake ? I would be happy to donate too.
     

    Attached Files:

    • Like Like x 1
  14. PhoenixCoder

    PhoenixCoder Well-Known Member
    VIP

    Joined:
    4 Jul 2015
    Messages:
    211
    Likes Received:
    197
    Hello Eddie5150, sadly I tried the following with no luck

    8 Digit Attack
    9 Digit Attack
    10 Digit Attack
    Super-WPAv2
    Distributed.WPA.all
    8 HEX Lowercase
    8 HEX Uppercase
    adjective_noun_3d
    adjective_noun_1d
    upperfirst_adjective_noun_3d
    SkullSecurity
    rockyou
    18_in_1
     
    • Like Like x 1
  15. chankin

    chankin Active Member

    Joined:
    23 May 2013
    Messages:
    4
    Likes Received:
    4
    Appreciate some help on these cap file.

    Country Malaysia
    Bssid A4:B1:E9:6C:64:5D
    Provider Unifi
     

    Attached Files:

    • Like Like x 1
  16. santaclos2008

    santaclos2008 Well-Known Member

    Joined:
    27 Jun 2012
    Messages:
    99
    Likes Received:
    73
    IF anyone can Try 10 Numeric...

    Appreciate the help..
    --- Double Post Merged, 4 Jul 2016, Original Post Date: 3 Jul 2016 ---

    Found: p1i2n3g4
     

    Attached Files:

    • Like Like x 1
  17. PhoenixCoder

    PhoenixCoder Well-Known Member
    VIP

    Joined:
    4 Jul 2015
    Messages:
    211
    Likes Received:
    197
    I have been trying the 10 numeric as u suggested.

    Interesting how did you find the password?
     
    • Like Like x 1
  18. santaclos2008

    santaclos2008 Well-Known Member

    Joined:
    27 Jun 2012
    Messages:
    99
    Likes Received:
    73
    I selected multiple dictionaries but i guess it was hashkiller-dict that i tried.
    --- Double Post Merged, 4 Jul 2016, Original Post Date: 4 Jul 2016 ---
    Country: UAE
    Essid: NETGEAR

    Possible Password: 10 Numeric.

    Hope someone can scan it.
     

    Attached Files:

    • Like Like x 1
  19. gearjunkie

    gearjunkie Well-Known Member
    VIP

    Joined:
    28 Aug 2014
    Messages:
    454
    Likes Received:
    481
    I went through 8 - 10 digits, UAE phone numbers and my wordlists without any luck.
     
    • Like Like x 1
  20. localhost1234

    localhost1234 Member

    Joined:
    6 Jul 2016
    Messages:
    2
    Likes Received:
    2
    • Like Like x 1

Share This Page

Loading...