WPA / WPA2 Auditing Service

Discussion in 'Community Services' started by Mr. Penguin, 11 Apr 2013.

  1. mitchellgilmore23

    Joined:
    15 Nov 2018
    Messages:
    52
    Likes Received:
    43
    Brother, I believe hashcat comes factory on Kali. On the command line type
    hashcat --version
    And see if anything pops up
     
  2. DadeMurphy

    DadeMurphy Member

    Joined:
    15 Dec 2018
    Messages:
    9
    Likes Received:
    9
    [​IMG]
    I tried install hashcatgui and hashcat in my Windows.
    I have downloaded the latest version of OpenCL, but the date is 2017.
    I think my graphic card is too old. No latest version.

    Does Ubuntu Backstrack have this kind of issue? Need OpenCL too.
     
    • Like Like x 1
  3. mitchellgilmore23

    Joined:
    15 Nov 2018
    Messages:
    52
    Likes Received:
    43
    Add '--force' to the end of your command line.
     
    • Like Like x 1
  4. DadeMurphy

    DadeMurphy Member

    Joined:
    15 Dec 2018
    Messages:
    9
    Likes Received:
    9
    I added --force command at the end.
    What is this mean? Did it successfully run? It seems aborted.

    [​IMG]
    [​IMG]
     
    • Like Like x 1
  5. mitchellgilmore23

    Joined:
    15 Nov 2018
    Messages:
    52
    Likes Received:
    43
    It appears to have bypassed your dictionary for some reason. Once it started did you by chance hit "b" on the keyboard?
     
    • Like Like x 1
  6. DadeMurphy

    DadeMurphy Member

    Joined:
    15 Dec 2018
    Messages:
    9
    Likes Received:
    9
    No, I didn't hit anything.
     
    • Like Like x 1
  7. mitchellgilmore23

    Joined:
    15 Nov 2018
    Messages:
    52
    Likes Received:
    43
    I have no clue. I've never dealt with hashcat on windows, only linux.
     
    • Like Like x 1
  8. DadeMurphy

    DadeMurphy Member

    Joined:
    15 Dec 2018
    Messages:
    9
    Likes Received:
    9
    It's actually still running. Just press enter and the status is running.
    --- Double Post Merged, 21 Dec 2018, Original Post Date: 20 Dec 2018 ---
    Can anyone provide me wordlist that recommend for Unifi wifi (Malaysia) ?
    --- Double Post Merged, 22 Dec 2018 ---
    What dictionary are you using?
     
    • Like Like x 1
  9. longshanks

    longshanks Well-Known Member
    VIP

    Joined:
    1 Jul 2016
    Messages:
    698
    Likes Received:
    526
    That list is a combination of list's i compiled.
     
    • Like Like x 1
  10. DadeMurphy

    DadeMurphy Member

    Joined:
    15 Dec 2018
    Messages:
    9
    Likes Received:
    9
    I am using this command to crack password.
    hashcat.exe -m 2500 -a3 capture.hccapx ?d?d?d?d?d?d?d?d

    If I want to add a combine password, example dictionary.txt contain word "john", "alex", "bong“
    I want the generated password as

    john5523
    johnbong2365
    alex3235bong
    98bong23

    How do I edit the command above?
     
    • Like Like x 1
  11. mitchellgilmore23

    Joined:
    15 Nov 2018
    Messages:
    52
    Likes Received:
    43
    Step 1:
    Create a .txt file and make it your dictionary. The lines will look something like this:
    '
    john
    johnbong
    alex
    bong
    alexbong
    etc, all the possible words you think it might be
    '
    Step 2:
    Command. To run the mask on the RIGHT side of the wordlist (attack mode 6), you're hashcat command should look something like this:

    hashcat.exe -m 2500 -O -a6 <capture.hccapx> <path to .txt made in Step 1> ?d?d?d?d?d?d?d?d

    Youre candidates will look like this
    john12345678
    johnbong23456789
    alex87654321
    etc.
    The amount of numbers on the END is how many ?d you include in the mask

    Step 3: To run the mask on the LEFT side of the wordlist (attack mode 7), you're hashcat command should look something like this:
    Command.
    hashcat.exe -m 2500 -O -a7 <capture.hccapx> <path to .txt made in Step 1> ?d?d?d?d?d?d?d?d

    Youre candidates will look like this
    12345678john
    23456789johnbong
    87654321alex
    etc.
    The amount of numbers on the BEGINNING is how many ?d you include in the mask.

    The complexity it takes to add numbers to the beginning, wordlist in the middle, and numbers in the end would be too complicated to post here, but you could always run something like this:

    hashcat.exe -m 2500 -O -a3 <capture.hccapx> ?d?dalex?d?d

    This command will run the following candidates:
    12alex34
    56alex78

    Remember, run 'hashcat --help' to show mask help. ?d will be 0-9 where you could use a custom made mask, such as:

    hashcat.exe -m 2500 -O -a3 <capture.hccapx> -1 ?d?l ?1?1?1?1?1?1?1?1

    Candidates:

    8 keyspace 0-9 a-z:
    12345678
    abcdefgh
    a1b2c3d4
    etc.

    You can also run a rule file.

    Step 1: Create .txt file and add rules from the screenshot I posted. Your rule file will look something like this:
    : <runs the dictionary straight with no rules>
    c <this capitalized the first word>
    u <runs the dictionary with all capitalization>
    r <reverses the dictionary word>
    d <duplicates the word in the dictionary>
    $1 <dictionary word plus 1 behind it>
    ^1 <dictionary word plus 1 before it>
    ^1 ^2 <dictionary word plus 12 before it>
    ^9 ^8 $3 $2 <adds 98 to the front, and 23 to the back (opposite when using $)>

    Step 2: Command
    hashcat.exe -m 2500 -O <capture.hccapx> -r <path to rule .txt (Step 1)> <path to word list>

    candidates:
    12alex
    12john
    alex1
    1alex
    1Alex
    1ALEX
    1XELA1
    98bong23
     

    Attached Files:

    #2351 mitchellgilmore23, 24 Dec 2018
    Last edited: 24 Dec 2018
    • Like Like x 1
  12. DadeMurphy

    DadeMurphy Member

    Joined:
    15 Dec 2018
    Messages:
    9
    Likes Received:
    9
    Thanks.
    It's work.
     
    • Like Like x 1
  13. mitchellgilmore23

    Joined:
    15 Nov 2018
    Messages:
    52
    Likes Received:
    43
    Let me have your .cap or .hccapx and i can probably do it faster.
     
    • Like Like x 1
  14. my house

    my house Well-Known Member

    Joined:
    8 Dec 2014
    Messages:
    217
    Likes Received:
    134
    Does wifiphisher includes in Kali Linux by default?
     
    • Like Like x 1
  15. mitchellgilmore23

    Joined:
    15 Nov 2018
    Messages:
    52
    Likes Received:
    43
    • Like Like x 1
  16. my house

    my house Well-Known Member

    Joined:
    8 Dec 2014
    Messages:
    217
    Likes Received:
    134
    The newer version and not the older version?
     
    • Funny Funny x 1
  17. mitchellgilmore23

    Joined:
    15 Nov 2018
    Messages:
    52
    Likes Received:
    43
    I think so? It should be under wireless. It's on there on the version I downloaded about 3 months ago. Ettercap is good for phishing and wireshark too.
     
    • Like Like x 1
  18. my house

    my house Well-Known Member

    Joined:
    8 Dec 2014
    Messages:
    217
    Likes Received:
    134
    My version of Kali Linux is 2018.1
    --- Double Post Merged, 24 Dec 2018, Original Post Date: 24 Dec 2018 ---
    I can't find ettercap and wifiphisher
     
    • Like Like x 1
  19. DadeMurphy

    DadeMurphy Member

    Joined:
    15 Dec 2018
    Messages:
    9
    Likes Received:
    9
    [​IMG]
    2 more hours to finish to crack the dictionary.
    The opportunity to crack it is very low.

    I think the password is simply. Tried 8 digit numbers, 9 digit numbers, phone numbers 012xxxxxxx.
    It must be simply word with numbers.

    Any wordlist is recommended?
     

    Attached Files:

    #2359 DadeMurphy, 24 Dec 2018
    Last edited: 24 Dec 2018
    • Like Like x 1
  20. chotani

    chotani Well-Known Member

    Joined:
    3 Nov 2014
    Messages:
    50
    Likes Received:
    44
    any one PLZ check this ... Thanks you
    --- Double Post Merged, 30 Dec 2018, Original Post Date: 30 Dec 2018 ---
    any one PLZ check this ... Thanks you
     
    • Like Like x 1

Share This Page

Loading...