PDA

View Full Version : adstar Wordlist Generator v1.0



repzeroworld
2014-10-09, 05:06
A simple and easy to use wordlist generator created in python that can create dictionaries for cracking wpa handshakes


adstar v1.0 wordlist generator. Created by: repzeroworld



Download Link:
http://www52.zippyshare.com/v/89300952/file.html

compressed files include:
1. adstar wordlist generator
2.bash script that automatically install the python program
3.'how to' file - how to use the program

Report bugs on this thread if necessary and offer any new ideas on how to improve..thank you

optional arguments:
-h, --help show this help message and exit

-o [OUTPUT_PATH] Path to output wordlist. -o without a value will
result in output to terminal.

-b BEGINING_OF_WORD example '-b repzero' will place 'repzero' at the
beginning of each word generated'

-e END_OF_WORD example '-e repzero' will place 'repzero' at the end
of each word generated.

-r REPEAT_A_CHARACTER
no. of times to repeat a character,e.g, '-r 2' will
generate all combination of words INCLUDING words with
each character being repeated a maximum of 2 times.

Mandatory/Required Arguments:

-s STRING string of characters to make wordlist
from,EXAMPLE1:'-s abcd' will generate a wordlist
containing characters'a','b','c' 'and'
'd'.EXAMPLE2:'-s 'my name is repzero'' will generate
all combinations with the strings 'my', 'name', 'is'
and 'repzero'.

-l WORD_LENGTH length of words in word in wordlist,EXAMPLE: '-l 4'
will generate words that are 4 characters in length
ONLY

repzeroworld
2014-10-12, 03:54
TO ALL ADSTAR USERS:
I will see if can make a Graphical user window (with options) for the generator and a snapshot window to show when words are created prior to being stored in the file (this will be a seperate program and will not run in terminal)...this may take sometime.....

Nick_the_Greek
2014-10-12, 05:40
Hi repzeroworld!
Please fix the download link. in first post. I believe it should be:
http://www42.zippyshare.com/v/18247964/file.html
and not
http://www42.zippysh...47964/file.html
:)
I just watched the video. Nicely done!. It looks much more easy to use than crunch.

repzeroworld
2014-10-12, 11:55
My apologies nick...i fix the link...thanks..:)

Nick_the_Greek
2014-10-12, 15:29
Just tried adstart. It works as expected. ;)

repzeroworld
2014-10-13, 22:12
glad to hear some feedbacks :D

kcdtv
2014-10-14, 16:37
A lot of work there!
Thank you!

repzeroworld
2014-10-15, 10:57
thank you kcdtv..appreciated... :)

kcdtv
2014-10-15, 12:45
The programm works perfectly in pipe with aircrack-ng "on the fly"
This is my speed with aircrack-ng alone


kcdtv@N0nam34u:~/Descargas/adstar$ aircrack-ng -S
431 k/s


And this is the speed of adstar wordlist genrator piped to aircrack-ng with -r argument activated

http://pix.toile-libre.org/upload/original/1413375269.png

Very good!


r REPEAT_A_CHARACTER
no. of times to repeat a character,e.g, '-r 2' will
generate all combination of words INCLUDING words with
each character being repeated a maximum of 2 times.

I guess you mean "consecutive repititon" because when i launch the programm with this syntax


python adstar.py -s HFCYKZA -l 8 -r 2 | aircrack-ng -e myessid '/home/kcdtv/myhandshake.cap' -w-

I get passes that contain more then two time the same character :

http://pix.toile-libre.org/upload/original/1413375816.png


At the end the wpapassphrase was sucessfully recovered

http://pix.toile-libre.org/upload/original/1413375970.png

he didn't like too much when aircrack-ng stoped and the pipe got broken...
...i do not know python to give you a hand on this also it is not a big deal.

Thank you again

PS : tested in xubuntun 14.04 with python 3.4 installed

repzeroworld
2014-10-15, 21:19
The programm works perfectly in pipe with aircrack-ng "on the fly"
This is my speed with aircrack-ng alone


kcdtv@N0nam34u:~/Descargas/adstar$ aircrack-ng -S
431 k/s


And this is the speed of adstar wordlist genrator piped to aircrack-ng with -r argument activated

http://pix.toile-libre.org/upload/original/1413375269.png

Very good!



I guess you mean "consecutive repititon" because when i launch the programm with this syntax


python adstar.py -s HFCYKZA -l 8 -r 2 | aircrack-ng -e myessid '/home/kcdtv/myhandshake.cap' -w-

I get passes that contain more then two time the same character :

http://pix.toile-libre.org/upload/original/1413375816.png


At the end the wpapassphrase was sucessfully recovered

http://pix.toile-libre.org/upload/original/1413375970.png

he didn't like too much when aircrack-ng stoped and the pipe got broken...
...i do not know python to give you a hand on this also it is not a big deal.

Thank you again

PS : tested in xubuntun 14.04 with python 3.4 installed

wow...good testing...kcdtv!...my idea of "repeat" was that the re-occurence of a character in ADDITION to the original character..i see your point there though.... i will add some adjustment to the help menu to carlify this...hmm..i can modify the program to neglect the IOError messages after successfully finding the pass and the piping stopped...are you willing to test for me? if yes...send me a private message..i will send a modified program so that you can test for IOError solution!

kcdtv
2014-10-15, 23:01
my idea of "repeat" was that the re-occurence of a character in ADDITION to the original character..i see your point there though.... i will add some adjustment to the help menu to carlify this..

I am not a native english speaker and my english is so-so... I can misunderstand a lot of things :D


.i can modify the program to neglect the IOError messages after successfully finding the pass and the piping stopped...are you willing to test for me? if yes...send me a private message..i will send a modified program so that you can test for IOError solution!

For sure! :)
I will send you a MP.

repzeroworld
2014-10-16, 00:06
dats cool...i just added some more codes to the program decided to define it as verson 1.1....try this link..instead of MP try this link for download...

http://www67.zippyshare.com/v/89538334/file.html

i tested the piping process it worked fine with me but i would be grateful if you test..
Also i added a complement to "kcdtv" in the "HOW TO" file for the bringing the IOError issue to my attention

kcdtv
2014-10-16, 13:51
It worked fine with me too : no more "broken pipe error message" and the program stops cleanly when the key is recovered :)

http://pix.toile-libre.org/upload/original/1413467024.png


Also i added a complement to "kcdtv" in the "HOW TO" file for the bringing the IOError issue to my attention

That's very kind :)
Cheers

repzeroworld
2014-10-16, 21:03
TO:kcdtv
cheers! :D

thepoor
2014-10-17, 17:39
Hi,

I have issue when I tried to run it. after ran ./adstar.sh, it successful moved the file. when I tried adstar then command not found. or Even python adstar.py
python: can't open file 'adstar.py': [Errno 2] No such file or directory

please help,

Thank you,

Nick_the_Greek
2014-10-17, 20:02
Hi,

I have issue when I tried to run it. after ran ./adstar.sh, it successful moved the file. when I tried adstar then command not found. or Even python adstar.py
python: can't open file 'adstar.py': [Errno 2] No such file or directory

please help,

Thank you,

Hi thepoor.

Look at to your parent directory plus /root/adstar/
adstar.tar extracts it's contents to your current directory plus /root/adstar/ take a look:

root@kali:~# tar xvf adstar.tar
root/adstar/adstar
root/adstar/adstar.sh
root/adstar/adstar-HOW TOS.txt
root@kali:~# cd /root/root/adstar
root@kali:~/root/adstar# pwd
/root/root/adstar

@repzeroworld
My friend, maybe it's a good idea to change adstar.tar to extract it's contents to parent directory plus adstar folder and not /root/adstar/ :)

repzeroworld
2014-10-17, 21:41
Hi thepoor.

Look at to your parent directory plus /root/adstar/
adstar.tar extracts it's contents to your current directory plus /root/adstar/ take a look:

root@kali:~# tar xvf adstar.tar
root/adstar/adstar
root/adstar/adstar.sh
root/adstar/adstar-HOW TOS.txt
root@kali:~# cd /root/root/adstar
root@kali:~/root/adstar# pwd
/root/root/adstar

@repzeroworld
My friend, maybe it's a good idea to change adstar.tar to extract it's contents to parent directory plus adstar folder and not /root/adstar/ :)

I was trying to compress all file into .tar file but i notice that .tar file is placing the adstar folder in a "/root" folder...any ideas Nick on the command line you use to compress..? it could be my command line arguments i am using to compress....

thepoor
2014-10-17, 21:44
Thank you, repzeroworld.

I tried you what show but still having issue

root@Th3P00r:~/root/adstar# bash '/root/root/adstar/adstar.sh'
Successful!....
To use adstar type 'adstar <command line>' in terminal!
root@Th3P00r:~/root/adstar# adstar
bash: adstar: command not found
root@Th3P00r:~/root/adstar# python adstar.py
python: can't open file 'adstar.py': [Errno 2] No such file or directory


Please give some pointer...

repzeroworld
2014-10-17, 22:00
Thank you, repzeroworld.

I tried you what show but still having issue

root@Th3P00r:~/root/adstar# bash '/root/root/adstar/adstar.sh'
Successful!....
To use adstar type 'adstar <command line>' in terminal!
root@Th3P00r:~/root/adstar# adstar
bash: adstar: command not found
root@Th3P00r:~/root/adstar# python adstar.py
python: can't open file 'adstar.py': [Errno 2] No such file or directory


Please give some pointer...

instead of navigating to the adstar directory and executing script..try dragging adstar.sh script into terminal and tell me if this works

thepoor
2014-10-17, 22:24
instead of navigating to the adstar directory and executing script..try dragging adstar.sh script into terminal and tell me if this works

got it I been doing it wrong... we have to run adstar <command>

root@Th3P00r:~# adstar -h
usage: adstar [-h] [-o [OUTPUT_PATH]] [-b BEGINING_OF_WORD] [-e END_OF_WORD]
-s STRING -l WORD_LENGTH [-r REPEAT_A_CHARACTER]

adstar v1.1 wordlist generator. Created by: repzeroworld


Thank you, repzeroworld, for the awesome generator.

repzeroworld
2014-10-17, 22:42
got it I been doing it wrong... we have to run adstar <command>

root@Th3P00r:~# adstar -h
usage: adstar [-h] [-o [OUTPUT_PATH]] [-b BEGINING_OF_WORD] [-e END_OF_WORD]
-s STRING -l WORD_LENGTH [-r REPEAT_A_CHARACTER]

adstar v1.1 wordlist generator. Created by: repzeroworld


Thank you, repzeroworld, for the awesome generator.

Cheers and Beers!! :D

zimmaro
2014-10-18, 08:53
Cheers and Beers!! :D
hi :)
many thanks for sharing:
useful, quick, fast, intuitive ........... great job !!!!!!
http://www.imagestime.com/show.php/981346_Schermatadel20141018103929.png.html

Nick_the_Greek
2014-10-18, 09:00
Hi repzeroworld,

Just don't give the full path to adstar folder. Take a look:

root@kali:~/root# ls
adstar Desktop
root@kali:~/root# tar -cvf adstar.tar adstar
adstar/
adstar/adstar-HOW TOS.txt
adstar/adstar.sh
adstar/adstar

but if you do:

root@kali:~# ls
adstar Desktop
root@kali:~# tar -cvf adstar.tar /root/adstar
tar: Removing leading `/' from member names
/root/adstar/
/root/adstar/adstar-HOW TOS.txt
/root/adstar/adstar.sh
/root/adstar/adstar
and if you extract adstar.tar then the extracted contents will placed at parent directory plus /root/adstar/.

if you want better compression ration you can use bz2 algorithm:

tar cjf adstart.tar.bz2 adstar

also you can change this:

##Let's see...determine my working directory
script_dir=`dirname "$0"`;
if [ -e "$script_dir/adstar" ];then
cd ~;
cp -f "$script_dir/adstar" /etc/;
fi
if [ ! -e "$script_dir/adstar" ];then
echo "Exiting...adstar program not found within this script's directory";
exit
fi
....
.....

to this:

#!/bin/bash
##Let's see...determine my working directory
script_dir=`pwd`

if [ -e "$script_dir" ];then
cp -f "$script_dir/adstar" /etc/adstar
else
echo "Exiting...adstar program not found within this script's directory"
exit 1
fi

##adding directory path to .bashrc file
path_check=`cat /root/.bashrc| grep -F 'export PATH=/etc:$PATH'`
if [ -n "$path_check" ]; then
echo -e "\e[32m\e[1mexisting adstar path found...."
sleep 1
echo "continuing..."
sleep 1
else
echo "export PATH=/etc:"$PATH"" >> /root/.bashrc
source /root/.bashrc
fi
echo "Successful!...."
echo "To use adstar type 'adstar <command line>' in terminal!"
###
basically it's almost the same thing but I like it most this way ;)

repzeroworld
2014-10-18, 11:22
Hi repzeroworld,

Just don't give the full path to adstar folder. Take a look:

root@kali:~/root# ls
adstar Desktop
root@kali:~/root# tar -cvf adstar.tar adstar
adstar/
adstar/adstar-HOW TOS.txt
adstar/adstar.sh
adstar/adstar

but if you do:

root@kali:~# ls
adstar Desktop
root@kali:~# tar -cvf adstar.tar /root/adstar
tar: Removing leading `/' from member names
/root/adstar/
/root/adstar/adstar-HOW TOS.txt
/root/adstar/adstar.sh
/root/adstar/adstar
and if you extract adstar.tar then the extracted contents will placed at parent directory plus /root/adstar/.

if you want better compression ration you can use bz2 algorithm:

tar cjf adstart.tar.bz2 adstar

also you can change this:

##Let's see...determine my working directory
script_dir=`dirname "$0"`;
if [ -e "$script_dir/adstar" ];then
cd ~;
cp -f "$script_dir/adstar" /etc/;
fi
if [ ! -e "$script_dir/adstar" ];then
echo "Exiting...adstar program not found within this script's directory";
exit
fi
....
.....

to this:

#!/bin/bash
##Let's see...determine my working directory
script_dir=`pwd`

if [ -e "$script_dir" ];then
cp -f "$script_dir/adstar" /etc/adstar
else
echo "Exiting...adstar program not found within this script's directory"
exit 1
fi

##adding directory path to .bashrc file
export PATH=$PATH
path_check=`cat /root/.bashrc| grep -F 'export PATH=/etc:$PATH'`
if [ -n "$path_check" ]; then
echo -e "\e[32m\e[1mexisting adstar path found...."
sleep 1
echo "continuing..."
sleep 1
else
echo "export PATH=/etc:"$PATH"" >> /root/.bashrc
source /root/.bashrc
fi
echo "Successful!...."
echo "To use adstar type 'adstar <command line>' in terminal!"
###
basically it's almost the same thing but I like it most this way ;)

COMPRESSION WITH TAR (I SEE)
i see when using tar it is the path directories being created..THANKS(i think the tar help menu should be a little more detailed with this..haven't made time to expirement with tar compression feature)

CHANGING "dirname" to "pwd"
changing dirname $0 to pwd will only store WORKING directory into variable and this can cause problems with locating the actual adstar folder is..let us take a look at what happen

USING A MODIFIED SCRIPT BELOW WITH "PWD" WILL CAUSE SCRIPT NOT TO DETECT WORKING DIRECTORY OF SCRIPT

YOUR CODES

#!/bin/bash
##Let's see...determine my working directory
script_dir=`pwd`
echo "$script_dir";

RESULTS

root@kali:~# '/root/adstar/ad.sh'
/root #parent working directory and not the script working directory..remember this part of the code is to detect if adstar is in the SCRIPT'S WORKING DIRECTORY (in case someone move it)


MY CODES

#!/bin/bash
root@kali:~# '/root/adstar/ad.sh'
/root/adstar

##Let's see...determine my working directory
script_dir=`dirname $0`
echo "$script_dir";

RESULTS
root@kali:~# '/root/adstar/ad.sh'
/root/adstar #WORKING DIRECTORY OF SCRIPT WHICH SHOULD ALSO HAVE ADSTAR PROGRAM..SUCESSFUL DECTECTION

repzeroworld
2014-10-18, 11:26
TO:NICK_THE_GREEK
whenever i am doing an updated version of adstar I WILL COMPRESS THIS WAY WITHOUT PATH DIRECTORY..CHEERS :)

repzeroworld
2014-10-18, 11:37
hi :)
many thanks for sharing:
useful, quick, fast, intuitive ........... great job !!!!!!
http://www.imagestime.com/show.php/981346_Schermatadel20141018103929.png.html
THANKS FOR TESTING WITH HASHCAT zimmaro..great work..:D

Nick_the_Greek
2014-10-18, 18:01
COMPRESSION WITH TAR (I SEE)
i see when using tar it is the path directories being created..THANKS(i think the tar help menu should be a little more detailed with this..haven't made time to expirement with tar compression feature)

CHANGING "dirname" to "pwd"
changing dirname $0 to pwd will only store WORKING directory into variable and this can cause problems with locating the actual adstar folder is..let us take a look at what happen

USING A MODIFIED SCRIPT BELOW WITH "PWD" WILL CAUSE SCRIPT NOT TO DETECT WORKING DIRECTORY OF SCRIPT

YOUR CODES

#!/bin/bash
##Let's see...determine my working directory
script_dir=`pwd`
echo "$script_dir";

RESULTS

root@kali:~# '/root/adstar/ad.sh'
/root #parent working directory and not the script working directory..remember this part of the code is to detect if adstar is in the SCRIPT'S WORKING DIRECTORY (in case someone move it)


MY CODES

#!/bin/bash
root@kali:~# '/root/adstar/ad.sh'
/root/adstar

##Let's see...determine my working directory
script_dir=`dirname $0`
echo "$script_dir";

RESULTS
root@kali:~# '/root/adstar/ad.sh'
/root/adstar #WORKING DIRECTORY OF SCRIPT WHICH SHOULD ALSO HAVE ADSTAR PROGRAM..SUCESSFUL DECTECTION

Man, I understand what are saying but you must test again you sh script. Since you are suggesting in your adstar-HOW TOS.txt to:

1. Execute adstar.sh bash script in a terminal. This script will install
adstar to your terminal .bashrc file so that you can use the adstar
program from the terminal.
command:
#bash adstar.sh
that require to be into the adstar directory.
Let's see again:

root@kali:~# cd adstar
root@kali:~/adstar# ls
adstar adstar-HOW TOS.txt adstar.sh
root@kali:~/adstar# bash adstar.sh
cp: omitting directory `./adstar'
existing adstar path found....
continuing...
Successful!....
To use adstar type 'adstar <command line>' in terminal!
root@kali:~/adstar# adstar
bash: adstar: command not found
adstar was not copied to /etc/ and in .bash file was added the line that you want BUT $PATH was added as a word not as an variable, which look like this:

# enable programmable completion features (you don't need to enable
# this, if it's already enabled in /etc/bash.bashrc and /etc/profile
# sources /etc/bash.bashrc).
if ! shopt -oq posix; then
if [ -f /usr/share/bash-completion/bash_completion ]; then
. /usr/share/bash-completion/bash_completion
elif [ -f /etc/bash_completion ]; then
. /etc/bash_completion
fi
fi
-e
export PATH=/etc:$PATH
See? Are you running your sh script in a different OS than Kali?
The same results are coming when I extract you .tar file to a different location let's say /root/Desktop/

root@kali:~/Desktop# cd adstar
root@kali:~/Desktop/adstar# ls
adstar adstar-HOW TOS.txt adstar.sh
root@kali:~/Desktop/adstar# bash adstar.sh
cp: cannot stat `./adstar': No such file or directory
Exiting...adstar program not found within this script's directory

Anyway. Run it your self in Kali and you will found your way. :)
Glad I helped with tar.
Keep up you good work repzeroworld!

thepoor
2014-10-18, 19:51
Nick_The_Greek,

after you run ./adstar.sh
in the terminal type

adstar -h , it will run and give you the option.... it will give you error if you just type adstar.

# adstar -h
usage: adstar [-h] [-o [OUTPUT_PATH]] [-b BEGINING_OF_WORD] [-e END_OF_WORD]
-s STRING -l WORD_LENGTH [-r REPEAT_A_CHARACTER]

adstar v1.1 wordlist generator. Created by: repzeroworld

mmusket33
2014-10-19, 04:01
Musket Teams have only a single question. When piping to aircrack-ng can the adstar program but stopped and then restarted at the stop point similiar to the crunch -s command?

MTeams

repzeroworld
2014-10-19, 10:28
Musket Teams have only a single question. When piping to aircrack-ng can the adstar program but stopped and then restarted at the stop point similiar to the crunch -s command?

MTeams

Yes..good idea!....possible with generator functions..i was thinking to add this feature in but decided to get the main features working properly...i will add this option in soon since it would be better to resume an attack from where you left off (currenlty working on a GUI window for the program also)..:D

zimmaro
2014-10-19, 17:18
Yes..good idea!....possible with generator functions..i was thinking to add this feature in but decided to get the main features working properly...i will add this option in soon since it would be better to resume an attack from where you left off (currenlty working on a GUI window for the program also)..:D
:o
i like this idea!!
with your permission:
anothers BASIC & Historic testing of adstar-piping
adstar+pyrit:
http://www.imagestime.com/show.php/981611_adpyr.png.html

adstar+cowpatty:
http://www.imagestime.com/show.php/981612_adcow.png.html

adstar+pyrit+cowpatty:
http://www.imagestime.com/show.php/981614_adspyrcow.png.html

thanks man & good job future!!;)

repzeroworld
2014-10-19, 18:07
:o
i like this idea!!
with your permission:
anothers BASIC & Historic testing of adstar-piping
adstar+pyrit:
http://www.imagestime.com/show.php/981611_adpyr.png.html

adstar+cowpatty:
http://www.imagestime.com/show.php/981612_adcow.png.html

adstar+pyrit+cowpatty:
http://www.imagestime.com/show.php/981614_adspyrcow.png.html

thanks man & good job future!!;)

that's thorough testing!....gr8..thumbs up!

Nick_the_Greek
2014-10-19, 19:27
@repzeroworld My friend, maybe you could add some piping examples like zimmaro's into your how-to or into the first thread. It would be very helpful to younger users. Just a thought.
Also I don't know s*** about python but I thing that you should take a look at this:

adstar -b ':"' -e '<>' -s 1234aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa aaaaaaaaaaaaaaa56789 -l 137
Traceback (most recent call last):
File "/etc/adstar", line 228, in <module>
permutations_with_repititve_characters()
File "/etc/adstar", line 91, in permutations_with_repititve_characters
total_size_of_wordlist=int(format((no_of_character s_in_string*total_permutations)*(float(word_length )/float(no_of_substrings_in_string)),"0.0f"))+total_permutations
OverflowError: long int too large to convert to float
or

root@kali:~# adstar -b 1234567890 -s 1234567890 -l 306
Traceback (most recent call last):
File "/etc/adstar", line 228, in <module>
permutations_with_repititve_characters()
File "/etc/adstar", line 91, in permutations_with_repititve_characters
total_size_of_wordlist=int(format((no_of_character s_in_string*total_permutations)*(float(word_length )/float(no_of_substrings_in_string)),"0.0f"))+total_permutations
ValueError: invalid literal for int() with base 10: 'inf'

@ zimmaro Please man. Change your password LOL!
http://el.urbandictionary.com/define.php?term=sucaminchia

repzeroworld
2014-10-19, 20:00
@repzeroworld My friend, maybe you could add some piping examples like zimmaro's into your how-to or into the first thread. It would be very helpful to younger users. Just a thought.
Also I don't know s*** about python but I thing that you should take a look at this:

adstar -b ':"' -e '<>' -s 1234aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa aaaaaaaaaaaaaaa56789 -l 137
Traceback (most recent call last):
File "/etc/adstar", line 228, in <module>
permutations_with_repititve_characters()
File "/etc/adstar", line 91, in permutations_with_repititve_characters
total_size_of_wordlist=int(format((no_of_character s_in_string*total_permutations)*(float(word_length )/float(no_of_substrings_in_string)),"0.0f"))+total_permutations
OverflowError: long int too large to convert to float
or

root@kali:~# adstar -b 1234567890 -s 1234567890 -l 306
Traceback (most recent call last):
File "/etc/adstar", line 228, in <module>
permutations_with_repititve_characters()
File "/etc/adstar", line 91, in permutations_with_repititve_characters
total_size_of_wordlist=int(format((no_of_character s_in_string*total_permutations)*(float(word_length )/float(no_of_substrings_in_string)),"0.0f"))+total_permutations
ValueError: invalid literal for int() with base 10: 'inf'

@ zimmaro Please man. Change your password LOL!
http://el.urbandictionary.com/define.php?term=sucaminchia
hmm........what version of python are u using..i tried the following codes you gave me as follows:

root@kali:~# adstar -b ':"' -e '<>' -s 1234aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa aaaaaaaaaaaaaaa56789 -l 137

my output are as follows:

11111111111111111111111111111111111111111111111111 1111111aa<>
:"11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111aa<>
:"11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111aa<>
:"11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111aa<>
:"11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111aa<>
:"11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111aa<>
:"11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111aa<>
:"11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111aa<>
:"11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111aa<>
:"11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111aa<>
:"11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111aa<>
:"11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111aa<>
:"11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111aa<>
:"11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111aa<>
:"11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111aa<>
:"11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111aa<>
:"11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111aa<>
:"11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111aa<>
:

which works as expected..why would you want to do use "-l 137"..lol....it could be your python version....

repzeroworld
2014-10-19, 20:26
I SEE YOUR POINT HERE....
Crunch wordlist generator have the same limitation.i suppose due to python's limitation (value calculation to large for python!)?...i will have to write some codes to output a user message for -l > 300 (it is also weird that someone would want to use such a large figure..lol...)
thanks for bringing this to my attention :D


root@kali:~# adstar -b 1234567890 -s 1234567890 -l 306
Traceback (most recent call last):
File "/etc/adstar", line 228, in <module>
permutations_with_repititve_characters()
File "/etc/adstar", line 91, in permutations_with_repititve_characters
total_size_of_wordlist=int(format((no_of_character s_in_string*total_permutations)*(float(word_length )/float(no_of_substrings_in_string)),"0.0f"))+total_permutations
ValueError: invalid literal for int() with base 10: 'inf'

repzeroworld
2014-10-19, 22:16
TO NICK_THE_GREEK
This was a python error generated because of computation size of wordlist ..however for very large wordlist length of 200 or more was eliminated...the program will exit if this is the case (i don't think there are any computer out there to store a wordlist of that size in millions of zetabytes..lol...)
I complemented you and the following persons in my adstar "how to" file for interest and testing the program at first introduction.(however i haven't added how to instruction on piping- suppose newbies should get a grasp of pipping and someone might do a tutorial video on piping into various programs such as aircrack-ng someday) :D
kcdtv
zimmaro

Nick_the_Greek
2014-10-20, 15:48
hmm........what version of python are u using..i tried the following codes you gave me as follows:

root@kali:~# adstar -b ':"' -e '<>' -s 1234aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa aaaaaaaaaaaaaaa56789 -l 137


my output are as follows:

11111111111111111111111111111111111111111111111111 1111111aa<>
:"11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111aa<>
:"11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111aa<>
:"11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111aa<>
:"11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111aa<>
:"11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111aa<>
:"11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111aa<>
:"11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111aa<>
:"11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111aa<>
:"11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111aa<>
:"11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111aa<>
:"11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111aa<>
:"11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111aa<>
:"11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111aa<>
:"11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111aa<>
:"11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111aa<>
:"11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111aa<>
:"11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111111111111111111 11111111111111111111111111111111111aa<>
:

which works as expected..why would you want to do use "-l 137"..lol....it could be your python version....

Sorry man. I meant - l 138 and higher:

adstar -b ':"' -e '<>' -s 1234aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa aaaaaaaaaaaaa56789 -l 138
Traceback (most recent call last):
File "/etc/adstar", line 228, in <module>
permutations_with_repititve_characters()
File "/etc/adstar", line 91, in permutations_with_repititve_characters
total_size_of_wordlist=int(format((no_of_character s_in_string*total_permutations)*(float(word_length )/float(no_of_substrings_in_string)),"0.0f"))+total_permutations
OverflowError: long int too large to convert to float

and I'm running python 2.7.3 Kali x86_64.


I SEE YOUR POINT HERE....
Crunch wordlist generator have the same limitation.i suppose due to python's limitation (value calculation to large for python!)?...i will have to write some codes to output a user message for -l > 300 (it is also weird that someone would want to use such a large figure..lol...)
thanks for bringing this to my attention :D

Yes!. Thats my point. You should write some code to limit the -l. I wasn't trying to create a wordlist with word lengths higher that 300. I was looking to see if you code is immune to buffer overflows. :)


TO NICK_THE_GREEK
This was a python error generated because of computation size of wordlist ..however for very large wordlist length of 200 or more was eliminated...the program will exit if this is the case (i don't think there are any computer out there to store a wordlist of that size in millions of zetabytes..lol..
I complemented you and the following persons in my adstar "how to" file for interest and testing the program at first introduction.(however i haven't added how to instruction on piping- suppose newbies should get a grasp of pipping and someone might do a tutorial video on piping into various programs such as aircrack-ng someday)
kcdtv
zimmaro

That want be necessary, but thank you!

I really like adstar and when you're done with it, I'm looking forward to suggest adstar to be included in Kali repos. :)

Finally maybe you already found the answer but I will give a shoot (to my self).
If I'm not mistaken the "buggy" line in adstar is this one:

total_permutations= int(math.factorial(no_of_substrings_in_string)/math.factorial(no_of_substrings_in_string-word_length))
because factorials get large real fast. You could use the decimal module; calculations will be slower, but the Decimal() class can handle factorials this size and you'll have to use Decimal() values throughout.

Just joking. :) I've read all this here:
http://stackoverflow.com/questions/16174399/overflowerror-long-int-too-large-to-convert-to-float-in-python

If you want, take a look. you will understand better.....

repzeroworld
2014-10-20, 22:27
hmm...everything has a limit :)....I'll leave the -l limit to 200..lol...very interesting question on stackoverflow and good answer..i have also love stackoverflow especially when something is complicated to understand i would find the answer there..

repzeroworld
2014-10-26, 04:55
hmm...i was able to input some lengthy codes into adstar wordlist generator..
These codes focuse on:
1. Resuming adstar wordlist generator when piping - detecting the previous command line used for piping and resuming the process once the user agreed to it.This only works once the user input the exact command line to resume the process..word length, string, repeat character, beginning of word , end of word arguments

2. Detecting and Resumming the process of creating MULTIPLE wordlist files (if they were interrupted)

the major difficulty was trying to resume a python generator function AFTER THE PROGRAM QUIT /EXIT... after some serious thoughts and i found a way around this...

I will release some this new version after i add another option.....can't wait to finish perfecting this program while focusing on simplicity

storm525
2014-11-03, 22:25
Hello there. I thought adstar could be the perfect wordlist generator. Would it be possible to add some features?

1. for a different charset the possibility to chose how often it should be repeated in the password itself, i.e. min - max, how often consecutive.
What I mean is: for 10 charset password with low letters, Capital ones and Numbers, noone need passwords with just one type of charset and just combination of Two of them. For example password EsdT34nmXX. Almost everybody these days uses max. amount of different charsets to feel protected.

I mean it could be as a advanced option at the end, or just updated -s and -l option.
Taken from the mentioned password: from -l 10 ..... lowaplha min 4 - max 6 repeated in general 3, repeated consecutive 2; capalpha min 2 max 4 repeated in general 3, repeated consecutive 2; numeric min 1 max 3 repeated in general 3, repeated consecutive 2.

2. In the gui, if it will be made gui, I would suggest direct port into for example aircrack, pyrit, hashcat, oclhash etc and, of course you have to choose the handshake file, or it can print a code, which you can port the adstar command direct into passwordcrackers.

It would save a huge amount of time and space, if making wordlist.;-)

Is it possible repzeroworld?

storm525
2014-11-03, 22:28
Another Idea... to add some phrase, which can occure anyplace in the password. For example some people use their own names, names of patrents, kids, siblings, wife, husband, pets, cities ...whatever, and they are not appearing just at beginning of the password.

i.e. Tedy1965Manitoba, ??Tedyyob1965Mntb..or something like that.

repzeroworld
2014-11-06, 21:29
Hello there. I thought adstar could be the perfect wordlist generator. Would it be possible to add some features?

1. for a different charset the possibility to chose how often it should be repeated in the password itself, i.e. min - max, how often consecutive.
What I mean is: for 10 charset password with low letters, Capital ones and Numbers, noone need passwords with just one type of charset and just combination of Two of them. For example password EsdT34nmXX. Almost everybody these days uses max. amount of different charsets to feel protected.

I mean it could be as a advanced option at the end, or just updated -s and -l option.
Taken from the mentioned password: from -l 10 ..... lowaplha min 4 - max 6 repeated in general 3, repeated consecutive 2; capalpha min 2 max 4 repeated in general 3, repeated consecutive 2; numeric min 1 max 3 repeated in general 3, repeated consecutive 2.

2. In the gui, if it will be made gui, I would suggest direct port into for example aircrack, pyrit, hashcat, oclhash etc and, of course you have to choose the handshake file, or it can print a code, which you can port the adstar command direct into passwordcrackers.

It would save a huge amount of time and space, if making wordlist.;-)

Is it possible repzeroworld?


hmm.not a bad idea..but any charsets whether upper or low or numbers can be used with the string argument.it is also possible with this version to place a fixed string at any position in the word. for example -s 'tony a b c d' will generate all permutations with the string 'tony' and 'a' 'b' 'b' and 'd'..have a try and let me know..:)..i paused working on GUI to upgrade v1.1 to v1.2. I will release what is new in v1.2 in a day or two!

storm525
2014-11-08, 20:59
Yes, the string is working..;-)

The idea from me was to eliminate useless combinations, ´cos when I choose =r 2 and characters are lowalpha, capsalpha and numbers, there is a huge amount of generated passwords, that are completely useless.

Example: 10 characters long password with known condition, it has to contain at least one capsalpha, and one number...sometimes there is a condition of special characters like ?_1..and so on, even space.
So with -r 2 I also get aabbccddee....all one combs from one type of charsets is just a waste of time and space, together with combs from 2 characters, like AAaabbccdd, or 11aabbccdd normaly you don´t need them. If you can make this work, there is no other soft comparable to yours...;-)

My idea could be separating the string to different characters (f.e. you can set s1 as lowaplha, s2 as capsalpha, S3 as numbers, S4 as special characters, S5 as space and S6 to S10 as user defined, and then set the repetition possibility (f.e. -rs1tm 2 character from s1 will be total repeated minimal 2 times,-rs1tx 3 character from s1 will be total repeated 3 times, or easier -rs1 2 3; -rs1c 2 character from s1 will be consecutive repeated max.2 times.... and so on.

Sounds complicated, is it doable? ;-)

repzeroworld
2014-11-10, 22:17
Sounds complicated, is it doable? ;-)
it is doable..i will look at it closer...one reminder i noticed you said strings like "11aabbccdd" is useless.... the purpose of any wordlist generator is to generator all possible permutations, a permutation can only be considered useless if it is tried and it was not successful..tommorow i can change my mind and change my password to "11aabbccdd"..therefore this "potentially" useless string should be considered useful...yes 99.99% of what we think is useful can be considered useless too since, only 1 permutation can be the correct password..this is a great idea though...i will put some though into it..cheers! :D

repzeroworld
2014-11-14, 02:34
RELEASE OF ADSTAR WORDLIST GENERATOR V1.2

DOWNLOAD LINK

http://www52.zippyshare.com/v/89300952/file.html

WHAT'S NEW?

adstar wordlist generator v1.1 was rewritten in the shortest codes I can think of thereby making it very efficient than adstar v1.1.
This version have a touch of humanity with the following options:

1. Detect whether the process of creating a dictionary or even piping to stdout in a linux terminal is being interrupted (Ctrl-C)
and resume this process. . Nevertheless, the main limitation to the resumption of a broken process is that resuming from 1
billion or more keys tried will not start the resumption process instantly ( few seconds for 1 billion keys).

2.There is a new option for splitting large dictionary files into smaller chunks.

3. Some bug fixes were also implemented.

NOTE: A "How to install and use" file goes in depth with easy to follow screenshot examples.

repzeroworld
2014-11-25, 23:00
Attention all adstar user..please leave feedback on other ways to improve the program.

Nullbyter
2014-12-01, 20:13
Attention all adstar user..please leave feedback on other ways to improve the program.

I want to start by thanking you for this great piece of work.

Just a suggestion. How about an append function. Allow a second command to be appended to an existing word-list file. Thus the ability to create a larger file if desired.

:)

repzeroworld
2014-12-03, 06:06
I want to start by thanking you for this great piece of work.

Just a suggestion. How about an append function. Allow a second command to be appended to an existing word-list file. Thus the ability to create a larger file if desired.

:)

Wow..append function seems very innovative..you mean like opening and existing word file and appending string of characters at begining or end of each word or using existing words in wordfile to create other words with a new command line?..Give me some more details of this...:)

Nullbyter
2014-12-07, 15:07
Wow..append function seems very innovative..you mean like opening and existing word file and appending string of characters at begining or end of each word or using existing words in wordfile to create other words with a new command line?..Give me some more details of this...:)

Well, I was actually just thinking about appending new words to an existing wordlist, as many times you can't get all the words you may want in your list using just 1 command. However your interpretation of my append function takes this to a whole new level. I like it! :D

Now I know you can simple copy new words to an existing list but creating them during the generation process would be easier as the list grows.

Drivium
2014-12-11, 16:58
Is there a tutorial for this anywhere? Or maybe one is included with the download? Ideally, for a complete n00b to Kali/Linux. Info such as what I need to make it work, order of operations, etc. I have Kali installed, so I'm good there. Not sure if Python is included with latest Kali or not... I've successfully used both aircrack & fern to breakthrough WEP, but never had any luck using a premade list for WPA....this sounds promising. My Alfa should be here soon! TIA

repzeroworld
2014-12-13, 00:55
Is there a tutorial for this anywhere? Or maybe one is included with the download? Ideally, for a complete n00b to Kali/Linux. Info such as what I need to make it work, order of operations, etc. I have Kali installed, so I'm good there. Not sure if Python is included with latest Kali or not... I've successfully used both aircrack & fern to breakthrough WEP, but never had any luck using a premade list for WPA....this sounds promising. My Alfa should be here soon! TIA

Yes. When you extract the downloaded tar file, there is a lengthy pdf document on how to install and use, with follow through screenshots. :D. alfa adapter==good choice

repzeroworld
2015-03-03, 23:05
I am considering revising this python program...will post the revised version when finished

backt
2015-03-22, 09:49
Hi,

I am just testing your tool, and having problems. (I thought it will be the best alternative to crunch.)

I wanted to generate 8 charcter long words, only english "abc" letters, but I want to do not repeat each character more than twice. I thought that the -r switch is for that. But unfortunately it repeats the characters more than 2 times.

my command in bash was:
./adstar -s abcdefg....xyz -l8 -r2 >list8.lst it does not do anything. Does not create a list of 8 character long words.

I couldn't pipe to aircrack-ng either.

What am I doing wrong? What would the right command be?

Thank you!

zimmaro
2015-03-22, 10:26
Hi,

I am just testing your tool, and having problems. (I thought it will be the best alternative to crunch.)

I wanted to generate 8 charcter long words, only english "abc" letters, but I want to do not repeat each character more than twice. I thought that the -r switch is for that. But unfortunately it repeats the characters more than 2 times.

my command in bash was:
./adstar -s abcdefg....xyz -l8 -r2 >list8.lst it does not do anything. Does not create a list of 8 character long words.

I couldn't pipe to aircrack-ng either.

What am I doing wrong? What would the right command be?

Thank you!
hi :-)
as regards ONLY the" generation of output && piping""
I use installed version..&.. working-fine on my-side
http://it.tinypic.com/view.php?pic=ojdslh&s=8#.VQ6XevmG86w

backt
2015-03-23, 02:02
hi :-)
as regards ONLY the" generation of output && piping""
I use installed version..&.. working-fine on my-side
http://it.tinypic.com/view.php?pic=ojdslh&s=8#.VQ6XevmG86w

Thank you for you clarification, It think I missed the "-w -", sorry for that.

I need all the 26 chars from english abc "ABCDEFGHIJKLMNOPQRSTUVWXYZ" for a 8 char long pass list it would be 1-2TB huge amount of data.

My creteria is to repeat always 2 characters twice in the password.

e.g. ABACDBEF - "A" 2 times and "B" 2 times
or EFGHFIIJ - "F" and "I" characters repeats 2 times.

How to generate this?

If my calculations are good this is 266 = 308915776 using 8 character words

Each word is 10 bytes so it would take 308915776 *10 bytes = 3GB of data

FurqanHanif
2015-03-24, 12:19
Someone Help me , is their any Tool using which i can Filter word according to Their Length. Like from an Wordlist/Dictionary file i want to separate those words whose Length is 8. So how do this ?? how i separate only 8 characters words from Dictionary ??

mmusket33
2015-03-24, 12:58
Here is a bash solution. You can run this from your terminal window. The file named wordlist must be in root for this command line to work..

This will take a file named wordlist, select only stings 8 in length, then sort, remove duplicates, move to dos format then print as wordlist1. We find the dos version works better as a wordlist.

cat wordlist | sed -e 's/^[ \t]*//' | awk 'length($0) == 8' | sort -u | unix2dos > wordlist1


If you want to remove all strings less then 8 in length for WPA try


cat wordlist | sed -e 's/^[ \t]*//' | awk 'length($0) > 7' | sort -u | unix2dos > wordlist1

FurqanHanif
2015-03-24, 14:26
can i pipe this With aircrack , like we do it in crunch in which we use this | to link crunch and aircrack with each other. so i am thinking that maybe is their any tool which only send/filter 8 char word to aircrack and aircrack check it... i hope you understand me ...//

repzeroworld
2015-03-25, 01:31
here is a short pure sed technique (for only eight characters)


sed -nr '/^.{8}$/p' my_file #find all lines with 8 characters in length only and output to terminal

here is a a pure awk solution (for only eight characters)

awk '/^.{8}$/' my_file #find all lines with 8 characters in length only and output to terminal

Yes you can pipe the output to aircrack as usual using "|"

FurqanHanif
2015-03-25, 04:33
can we apply Multiple Filters Too using this awk,sed ?? Like Filter 8 and 10 Char length words and pipe it to aircrack.

mmusket33
2015-03-25, 09:05
To FurqanHanif

When you bring pipes and aircrack-ng into the equation there are other more important considerations.

There are two major constraints to brute forcing a WPA key using aircrack-ng or pyrit.

The first is speed. If you use a passthru you dramatically slow the cracking speed down as the computer must precompute the word. So it is better to precompute the dictionary files and divide the files up into smaller blocks.

The second is the time required. Many of these attacks take weeks if not months. You cannot expect to run your computer constantly for that length of time, you will eventually need to stop the attack. The problem then is how to restart where you left off.

If you precompute your dictionaries, you can use John the Ripper in a pipe to save your work.

Begin the crack by adding the following after john

john --session=allrules

The allrules is just the name you give to the file saved by john

john --session=allrules --wordlist=/root/wordlist.txt --rules:modified_single --stdout | aircrack-ng -e "ESSID" -w - /root/NAME.cap

When you want to stop hit Ctrl-C and wait

To restart enter

john --restore=allrules | aircrack-ng -e "ESSID" -w - /root/NAME.cap


The attack proceeds from the shutdown point.


You should only use a passthru if the attack will be short in duration or the wordlist file is so big that you cannot store it. Here crunch is a good solution as it allows the restarting where the attack stopped.

Although this is a linux forum we cannot help but note that the real brute force WPA cracking tool is Elcomsoft/Windows8 and two(2) GPU's but we will leave that for another forum.

MTeams

repzeroworld
2015-03-25, 10:46
can we apply Multiple Filters Too using this awk,sed ?? Like Filter 8 and 10 Char length words and pipe it to aircrack.

Yes

sed -nr '/^.{8}$/p;/^.{10}$/p' my_file

or

sed -nr '/^(.{8}|.{10})$/p' my_file

using awk

awk '/^(.{8}|.{10})$/' my_file

FurqanHanif
2015-03-25, 13:08
Thanks to Both @Musket and @repzeroworld... :) i Got It Now... :D

St0ner1995
2016-11-14, 00:48
So, I'm reviving an old thread but, is it possible to limit the amount of (say A-F) characters in each "word" and have the rest filled with numbers?


I would like to generate possible keys 10 characters long but limit A-F to at most 5 characters and minimum of 1

i am researching the security if an ISP supplied router in my country and i have thus far determined the network keys for them are 10 characters long and use capital A-F and 0-9, and from the small amount of network keys i already have, i have also determined that letters are less frequent than numbers (i have no network keys with more than 4 letters or less than 2)

Thanks for the help

P373
2016-11-14, 04:25
You could try Hashcat St0ner1995:

hashcat -m 2500 -a3 myfile.hccap -1 ?dABCDEF ?1?1?1?1?1?1?1?1?1?1

repzeroworld
2016-12-18, 22:01
***REBORN OF THE ADSTAR PROGRAM****
@St0ner199 and public

I have re-written the program to include several options. You may be amazed of what you can do with the program now. I think also what you want to do is included in the docs.

There are two versions of the program
1. The Command Line - Written in python and ported to C with python's interpretor for debugging purposes
2. The GUI version
a. Written in python - Back end
b. Written in HTML, Javascript and CSS for a smooth front end appearance. My apologies for writting an encryption module to encrypt the html files (Oops! hee hee)

I leave the link below to get documentation and download of the program. Note too read the docs carefully.
I tried to iron out all bugs but do report bugs in the "contact section" of the site

http://www.crazycodes.org/adstar/

Please note:certain sections of my website is still not up as yet due to data loss...

repzeroworld
2016-12-25, 22:33
Bugs reported by "Kearns"... program now recompiled to work successfully...presently working on windows version of the GUI for fun....

mmusket33
2016-12-26, 11:19
Any chance of a 32 bit version?

MTeams

repzeroworld
2016-12-26, 20:30
Any chance of a 32 bit version?

MTeams

I'll work on the 32 bit version for linux after compiling and testing for Windows 7 64 bit (Which is close to completion)...seems like the certain Javascript prototypes in the QtWebkit 4.0 library for windows 7 is absent.This means further testing and applying fallback functions in javascript for WIndows 7 QTWebkit......Sheewww....

undersc0re
2017-04-03, 00:11
I am trying to create a wordlist that will always start with 2511, will always have 12 characters only, and the other 8 characters (the last 8) will always be a random combination of upper case letters and numbers. I am having trouble making crunch do this, still trying now and researching how to make the @@@@@@@@ be only upper case and numbers.

Is it easy to manipulate adstar to do this for me?

**Edit**Spent a few hours fiddling with adstar, then back to crunch, another hour in windows with pwgen and then I got it(pwgen)to spit out what I wanted finally lol.