8 digit Numeric List: 00000000 to 99999999

Discussion in 'Dictionary, Password & Wordlists' started by ZorroTheHacker, 25 Aug 2012.

  1. ZorroTheHacker

    ZorroTheHacker Active Member

    Joined:
    22 May 2012
    Messages:
    26
    Likes Received:
    9
    • Like Like x 4
    • WTF? WTF? x 1
  2. karni64

    karni64 Well-Known Member

    Joined:
    25 Aug 2012
    Messages:
    12
    Likes Received:
    4
    Here I wrote a quick perl one-liner that will do the same in a smaller file.
    CODE

    Code:
    Select All
    my $i = "00000000"; printf("%08d\n", $i++) while ($i < 100000000);
     
    • Like Like x 2
  3. emon11

    emon11 Well-Known Member

    Joined:
    29 Jun 2012
    Messages:
    10
    Likes Received:
    5
    thanks
     
    • Like Like x 1
  4. Mr. Penguin

    Mr. Penguin Administrator
    Staff Member VIP Admin

    Joined:
    18 May 2012
    Messages:
    3,093
    Likes Received:
    1,262
    • Like Like x 1
  5. shamanlite

    shamanlite Active Member

    Joined:
    31 Aug 2012
    Messages:
    6
    Likes Received:
    2
    • Like Like x 1
  6. haris2511

    haris2511 Active Member

    Joined:
    28 Jan 2014
    Messages:
    3
    Likes Received:
    1
    Cool.. I will try to use it tonight :)
     
    • Like Like x 1
  7. adri_adi89

    adri_adi89 Member

    Joined:
    11 Feb 2014
    Messages:
    2
    Likes Received:
    1
    ii...may i know .txt and .lst is the same ?.
     
    • Like Like x 1
  8. Thadoctor

    Thadoctor Thadoctor
    VIP

    Joined:
    13 Feb 2014
    Messages:
    5
    Likes Received:
    2
    Why not Generate the Wordlist and feed it direct to Aircrack? with crunch .......

    no space needed then is better i mean also easier .....

    try this

    get crunch if you don't have ( apt-get install crunch)

    then :


    The standard usage of crunch is as follows; Code:

    sudo crunch [min length] [max length] [character set] [options] -o filename.txt

    that will generate Wordlists but what i mean is

    Simultaneous approach

    What we will do here is run crunch and aircrack-ng at the same time, sending information to each other.
    This is done by entering in the following into the terminal.

    Code: [Crunch command] | [aircrack-ng command]



    For my example I would type the following;


    Code: sudo crunch 10 10 -f charset.lst numeric | aircrack-ng -a 2 -b 00:1A:2B:63:83:2F -w - psk.cap

    Note: In the crunch commands I did not include the -o option because we will not be saving the dictionary, we will be sending it to aircrack-ng.

    Note 2: When using this method we must specify the BSSID of the AP using the -b command. Now aircrack-ng will begin checking every permutation against the handshake file.

    Also, this method can be done using pyrit by replacing the aircrack-ng code with that of pyrit.
     
    #8 Thadoctor, 16 Feb 2014
    Last edited: 17 Sep 2014
    • Like Like x 1
  9. nhgdd

    nhgdd Member

    Joined:
    17 Apr 2014
    Messages:
    4
    Likes Received:
    1
    hi
     
    • Like Like x 1
  10. WalkingWiFi

    WalkingWiFi Active Member

    Joined:
    20 Aug 2014
    Messages:
    4
    Likes Received:
    1
    Can you make one for 0501xxxxxx to 0509999999, 0551xxxxxx to 0559999999 and 0561xxxxxx to 0569999999 ?

    Thanks
     
    • Like Like x 1
  11. Demosthenes

    Demosthenes Well-Known Member
    VIP

    Joined:
    16 Apr 2014
    Messages:
    83
    Likes Received:
    53
    Why don't you just do a mask attack and save yourself a lot of disk space? I could get that in about 1 hour.

    05?1?d?d?d?d?d?d?d
    1 = 0123456
     
    • Agree Agree x 1
    • Friendly Friendly x 1
  12. Thadoctor

    Thadoctor Thadoctor
    VIP

    Joined:
    13 Feb 2014
    Messages:
    5
    Likes Received:
    2
    You mean Hashcat .... ? with masks i guess ..

    for all its very good tool : http://hashcat.net/oclhashcat/ It includes the most Masks Means it generates wordlist in background you specify the pattern Like :

    • ?l = abcdefghijklmnopqrstuvwxyz
    • ?u = ABCDEFGHIJKLMNOPQRSTUVWXYZ
    • ?d = 0123456789
    • ?s = «space»!"#$%&'()*+,-./:;<=>?@[\]^_`{|}~
    • ?a = ?l?u?d?s

    so a 6 digi pw with only lower case alpha would be

    ?l?l?l?l?l?l that would be the end of the command



    BUT IF YOU NEED WORLIST TOOLS TAKE THAT : Its Includes all tools really all .... Covers all i don´t know what to say love it ,,,

    http://sourceforge.net/projects/thad0ctorstools/

    it ALL in ONE and installs all , or should ... may you have to install cupp by ur one .. :

    https://github.com/Mebus/cupp/tree/master/docs
     
    • Like Like x 1
  13. Nhật Tài

    Nhật Tài Member

    Joined:
    22 Sep 2015
    Messages:
    1
    Likes Received:
    1
    thank you
     
    • Like Like x 1
  14. Larrimus

    Larrimus Member

    Joined:
    3 Jun 2021
    Messages:
    1
    Likes Received:
    1
    If I may ask, how did you zip up this file to be so small? Even with my using 7zip with the highest compression setting, the resulting file ended up over twice as big as your 7zip file.
     
    • Like Like x 1

Share This Page

Loading...