Can someone get me password or keys as I tried many dictionaries like rockyou.txt etc so I need all those uploaded but must is needed is handshake_TALKTALK9B1F8F_30-E9-8E-9B-1F-A0_2020-12-03T23-09-27.cap from u.k made with WiFite in Kali Linux so it would highly appreciated if someone can help me out Thank You In advance
That's a big run pal.. 3 days for me if default... TALKTALK-XXXXXX 0-9 A-Z (remove 0125 ILOSZ) 8 Sorry...
NP Any of the other. CAP filles any chance my laptop isn't that good so that's why I requested but I am still trying to download large word lists at moment to try.. if you can't still thank you for trying mate --- Double Post Merged, 7 Dec 2020, Original Post Date: 7 Dec 2020 --- Can you share a link which is for talktalk (Key sample : AA3DQ6VT and EE (key sample dog-cat-horse) routers best word list as I have downloaded virgin media word list so probably trying that out as soon is done extracting as it's still extracting for few hours lolz
TALKTALK needs a brute-force attack. -1 346789ABCDEFGHJKMNPQRTUVWXY ?1?1?1?1?1?1?1?1 EE.. https://github.com/soxrok2212/PSKracker/tree/master/dicts/ee-brightbox Note that for EEHubcfH3 the first word is uppercase ....sample DOG-cat-horse
Thank you.. It looks mission impossible for me with my laptop but lets see how far I get with this so if anyone else got time and can do this most welcome to do so I will keep eye on this thread. Thank you
I'm running now 5-3/4-4/3 on EE-Hub.. Session..........: hashcat Status...........: Running Hash.Name........: WPA-EAPOL-PBKDF2 Hash.Target......: EE-Hub-cfH3 (AP:cc:d4:2e:03:56:95 STA:40:a2:db:a2:41:31) Time.Started.....: Mon Dec 07 00:21:39 2020 (1 min, 16 secs) Time.Estimated...: Mon Dec 07 01:21:26 2020 (58 mins, 31 secs) Guess.Base.......: File (5U34.txt) Guess.Queue......: 1/1 (100.00%) Candidates.#1....: AGENT-van-peal -> AGILE-pomp-cub Candidates.#2....: AGENT-ply-clue -> AGENT-peak-van
Wow thank youuuuu sooo much ✅ amazing you made my day bro✔️ --- Double Post Merged, 7 Dec 2020, Original Post Date: 7 Dec 2020 --- Amazing it worked✔️✅ --- Double Post Merged, 8 Dec 2020 --- 4 times downloaded handshake_TALKTALK9B1F8F hope someone is doing this one for me ✅Thank You in advance ✔️ --- Double Post Merged, 10 Dec 2020 --- Lolz handshake_TALKTALK9B1F8F look picture that's no way hours. --- Double Post Merged, 13 Dec 2020 --- Can anybody give me example what to type in Hashcat if I want use more then one dictionary as I want try to do handshake_TALKTALK9B1F8F .Cap so if you could write full commands like : root@kali:sudo /Desktop# rockyou.txt /usr/share/wordlists/wordlist.txt as I haven't tried hashcat and read it's better then aircrack-ng so it will highly appreciated as I can use those filles which are linked by petrovivo1234 for talktalk routers as I am using at moment some big word list but I doubt it will be in that any pass for IT. Thank You --- Double Post Merged, 13 Dec 2020 --- BTW using Kali Linux from usb
hashcat -m 2500 -w 3 --status your.hccapx dictionary1 dictionary2 --- Double Post Merged, 13 Dec 2020, Original Post Date: 13 Dec 2020 --- You can drag and drop dictionaries and hccapx into terminal.
Lolz I am still noob with this linux stuff normally I mess about but I don't know why I didn't try that yet
But this what you need: hashcat -m 2500 -w 3 --status /root/your.hccapx -a 3 -1 ABCDEFGHJKMNPQRTUVWXY0123456789 ?1?1?1?1?1?1?1?1
Is hashcat using the CPU? Be careful, you might cook it, what you need is a decent GPU. Otherwise, YES, that is correct. you can also, drag and drop a folder with lots of passwordlists into the terminal.
So you mean hashcat -m 2500 -w 3 --status /root/your.hccapx -a 3 -1 ABCDEFGHJKMNPQRTUVWXY0123456789 ?1?1?1?1?1?1?1?1 8dig5milup.Txt? Or I just need to use hccapx and all of this without text fille: hashcat -m 2500 -w 3 --status /root/your.hccapx -a 3 -1 ABCDEFGHJKMNPQRTUVWXY0123456789 ?1?1?1?1?1?1?1?1 --- Double Post Merged, 14 Dec 2020, Original Post Date: 14 Dec 2020 --- --- Double Post Merged, 14 Dec 2020 --- So shall I cancel what I am doing and type all what you just commented?
Yes, the command without the wordlist ( just how i typed it out) type into your terminal : hashcat -I this will tell you if its using the GPU or CPU. that is the charset for talktalk.
And don't worry about cpu and gpu stuff I repair computers and laptops ✔️ I have just fixed this laptop with new thermal paste and cleaned inside out✔️ --- Double Post Merged, 14 Dec 2020, Original Post Date: 14 Dec 2020 --- It was using cpu ✔️
https://forum.hashkiller.io/index.php?threads/default-wpa-keyspace-work-in-progress.36607/ --- Double Post Merged, 14 Dec 2020, Original Post Date: 14 Dec 2020 --- Yes its using the CPU, i thought so; because its running so slow. keep an eye on the temps. (cooking something you don't eat is not recommended)
Here we go it's started thanks mate I had feeling what I was doing wasn't getting anything out of it ✔️lolz it says 13 years 288 days hhahahah
I hope thats the talktalk cap. Now you get a little idea, on how crazy some requests are. My Rig would take 24 days to run a talktalk cap. just under 2kH/s (your CPU) 400kH/s (my 2x GPU)