Results 1 to 13 of 13

Thread: Wpa2 Optimized Wordlist

  1. #1

    Question Wpa2 Optimized Wordlist

    Hi

    I am looking for a good optimized wpa wordlist without some unsed characters and with the correct length to try them....

    Can you please recommend me ?

    I found on the net one from g0tmilk user and another from xploitz user but i need your opinion ...

    Also i want to avoid duplicate entries

    Which symbols i must remove from a list that are not allowed to use in wpa ?

    Thank you
    Last edited by pamamolf; 2014-09-21 at 20:34.

  2. #2
    Join Date
    2013-Jul
    Posts
    844
    Go to piratebay

    Search torrents for

    WPA-PSK WORDLIST 3 Final (13 GB).rar

    Furthermore search "wordlists" there are many you will see the work of g0tmilk listed there as well.

    MTeams

  3. #3
    Thanks for your reply

    I will wait for a few more recommendations...

  4. #4
    Name Taken Guest
    Try

    Code:
    awk '$0~/^[0-9a-zA-Z]{8,}$/' dict_unique.txt > more_than_8.txt
    or
    Code:
    grep -E '^[0-9a-zA-Z]{8,}$' dict_unique.txt > more_than_8.txt
    to filter list to 8 or more characters and alphanumeric.

  5. #5
    Join Date
    2013-Jul
    Posts
    844
    To Name Taken
    We tried your command lines and could not get them to work. However against the same small test text file this command line did work.

    cat dic.txt | pw-inspector -m 8 -M 63 > dicclean.txt

    or

    cat dic.txt | sort -u | pw-inspector -m 8 -M 63 > dicsort-remdup-resize # ie sort, remove duplicates and cull lengths

    MTeams

  6. #6
    If it is for wpa i think all characters should be from 8 and up on this list... or not?

    I didn't check that ....


    Also i remove duplicates and now the size is: 7gb only

  7. #7
    Name Taken Guest
    Quote Originally Posted by mmusket33 View Post
    To Name Taken
    We tried your command lines and could not get them to work. However against the same small test text file this command line did work.

    cat dic.txt | pw-inspector -m 8 -M 63 > dicclean.txt

    or

    cat dic.txt | sort -u | pw-inspector -m 8 -M 63 > dicsort-remdup-resize # ie sort, remove duplicates and cull lengths

    MTeams
    Seem to have worked for me. Default rockyou wordlist in Kali -

    http://termbin.com/uxid

    After grep -

    http://termbin.com/0u78

  8. #8
    Join Date
    2013-Jul
    Posts
    844
    To Name Taken

    We are using kali-linux 1-09. We didnot say the command line is wrong only that it did not work. We have seen in the past that some awk commands didnot work in kali until you ran apt-get install gawk. The program autoreaver was an example. We installed gawk but for us we continue getting null output files of zero. But when we run the same file with pw-inspector we get a correct result.

    We wanted to see if your command line worked faster then the pass thru

    MTeams

  9. #9
    Name Taken Guest
    Quote Originally Posted by mmusket33 View Post
    To Name Taken

    We are using kali-linux 1-09. We didnot say the command line is wrong only that it did not work. We have seen in the past that some awk commands didnot work in kali until you ran apt-get install gawk. The program autoreaver was an example. We installed gawk but for us we continue getting null output files of zero. But when we run the same file with pw-inspector we get a correct result.

    We wanted to see if your command line worked faster then the pass thru

    MTeams
    I did a fresh install of 1.09 without doing any update so I'm very certain both command works fine. And I'm wondering who are "we" you keep bringing up?

  10. #10
    Join Date
    2013-Mar
    Location
    milano
    Posts
    301
    Quote Originally Posted by Name Taken View Post
    I did a fresh install of 1.09 without doing any update so I'm very certain both command works fine. And I'm wondering who are "we" you keep bringing up?
    hi :-)
    i make a test now in my kali 1.09x64-live mode && NOT update!
    http://www.imagestime.com/show.php/976281_3.PNG.html

    sorry for small picture ..click_on_to_zoom
    Last edited by zimmaro; 2014-09-26 at 15:15.

  11. #11
    Name Taken Guest
    Quote Originally Posted by zimmaro View Post
    hi :-)
    i make a test now in my kali 1.09x64-live mode && NOT update!
    http://www.imagestime.com/show.php/976281_3.PNG.html

    sorry for small picture ..click_on_to_zoom
    By "install" I did not mean using a liveCD. Grep works in the liveCD. Whether you update or not shouldn't affect it.

  12. #12
    Join Date
    2013-Mar
    Location
    milano
    Posts
    301
    Quote Originally Posted by Name Taken View Post
    By "install" I did not mean using a liveCD. Grep works in the liveCD. Whether you update or not shouldn't affect it.
    Ri-hi:-)
    I know the "grep" method works-fine in live & fresh install..i only..test..the
    "awk"-method...in MY kali's1.09 ..&...i've a "empty" txt in live-cd && fresh install.....IF i don't install gawk!!!...i don't Know why?

  13. #13
    Join Date
    2013-Dec
    Location
    UK
    Posts
    14
    thank-you for recommending my wordlist .. i do appreciate it...

Similar Threads

  1. WPA and WPA2 attacks
    By soxrok2212 in forum General Archive
    Replies: 4
    Last Post: 2013-09-07, 13:30

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •