PDA

View Full Version : Problem with directory /pentest/passwords/wordlists/darkc0de.lst



alchbb
2013-05-25, 21:39
I'm trying to crack my friends wpa2 (were doing this together across the street) and I do not know how or where to get the darkc0de.lst.

I get these errors:

fopen(dictionary) failed: No such file or directory
fopen(dictionary) failed: No such file or directory
Opening MYFILE-01.cap
Read 148742 packets.

# BSSID ESSID Encryption

1 (mac address) (network) WPA (0 handshake)

Choosing first network as target.

Opening MYFILE-01.cap
Please specify a dictionary (option -w).


Quitting aircrack-ng..

So I understand I need the directory/dictionary /pentest/passwords/wordlists/darkc0de.lst


When I try to download some darkc0de.lst files they sometimes come in zip,.gv, and tar. I extract them or unzip in the command line but says some could not be installed.

I'm pretty new with Linux so any help would be much appreciated.

Thanks, alchbb

milehighinterceptor
2013-05-29, 05:53
I'm trying to crack my friends wpa2 (were doing this together across the street) and I do not know how or where to get the darkc0de.lst.

I get these errors:

fopen(dictionary) failed: No such file or directory
fopen(dictionary) failed: No such file or directory
Opening MYFILE-01.cap
Read 148742 packets.

# BSSID ESSID Encryption

1 (mac address) (network) WPA (0 handshake)

Choosing first network as target.

Opening MYFILE-01.cap
Please specify a dictionary (option -w).


Quitting aircrack-ng..

So I understand I need the directory/dictionary /pentest/passwords/wordlists/darkc0de.lst


When I try to download some darkc0de.lst files they sometimes come in zip,.gv, and tar. I extract them or unzip in the command line but says some could not be installed.

I'm pretty new with Linux so any help would be much appreciated.

Thanks, alchbb
basicaly its the .lst
use rockyou.txt (in back track 5)or
use crunch with a cobination of genpmk or cowpatty
or just use aircrack and crunch
crunch makes files in .txt format

root-boy
2013-05-29, 10:29
You have a dictionnary file located in /usr/share/wordlists, just extract it and use it.

r3d
2013-05-29, 18:50
Download this one 15gb zipped to 4gb, I found it very useful! http://tools.securitygeeks.net/2013/03/biggest-password-cracking-wordlist-with.html

daedalus1776
2013-05-30, 05:53
If it's your friends wifi and you have permission, then you should already know the password. Make your own list with the password in it if you want to test, to see how it works.

aerokid240
2013-06-13, 14:22
The error message tells you why things are failing. FYI, A /pentest directory does not exist in Kali, like it did in backtrack. Try searching google if you specifically need the darkc0de.lst file or find an older version of BT5 and get it there.

ronin21
2013-10-14, 11:52
:cool:
You have a dictionnary file located in /usr/share/wordlists, just extract it and use it.

Many thanks as i had same problemo and you cracked it right away.
ron

soxrok2212
2013-10-14, 15:31
Also, you don't have a handshake so it can't even try the attack...

DaciSS
2013-10-15, 14:41
John the ripper has also word list but it's limited one

root@bt:~# \cat /pentest/passwords/john/password.lst | wc -l
3169

If the tool using supports rainbow tables then dl some huge collection from here:
https://www.freerainbowtables.com/en/tables2/

n1tr0g3n
2013-10-16, 03:28
You can grab darkc0de.lst from our teams site, I made it to specifically avoid having to go to mediafire and sites that have ads and all those annoying pop ups plus have them all in one spot. Some are too big for me to host with the site so I put what I thought might come in useful. If you have trouble unzipping files like zip's or tar's ...etc just run apt-get install file-roller in terminal and you'll have archiver to automatically open the files for you with just a right click of the file. Hope this helps

Wordlist Downloads: http://www.teamctfu.com/wordlist.html