Page 2 of 2 FirstFirst 12
Results 51 to 70 of 70

Thread: adstar Wordlist Generator v1.0

  1. #51
    Join Date
    2013-Jun
    Posts
    125
    Quote Originally Posted by Drivium View Post
    Is there a tutorial for this anywhere? Or maybe one is included with the download? Ideally, for a complete n00b to Kali/Linux. Info such as what I need to make it work, order of operations, etc. I have Kali installed, so I'm good there. Not sure if Python is included with latest Kali or not... I've successfully used both aircrack & fern to breakthrough WEP, but never had any luck using a premade list for WPA....this sounds promising. My Alfa should be here soon! TIA
    Yes. When you extract the downloaded tar file, there is a lengthy pdf document on how to install and use, with follow through screenshots. . alfa adapter==good choice
    Last edited by repzeroworld; 2014-12-13 at 00:59.

  2. #52
    Join Date
    2013-Jun
    Posts
    125
    I am considering revising this python program...will post the revised version when finished

  3. #53
    Join Date
    2014-Sep
    Posts
    13
    Hi,

    I am just testing your tool, and having problems. (I thought it will be the best alternative to crunch.)

    I wanted to generate 8 charcter long words, only english "abc" letters, but I want to do not repeat each character more than twice. I thought that the -r switch is for that. But unfortunately it repeats the characters more than 2 times.

    my command in bash was:
    ./adstar -s abcdefg....xyz -l8 -r2 >list8.lst it does not do anything. Does not create a list of 8 character long words.

    I couldn't pipe to aircrack-ng either.

    What am I doing wrong? What would the right command be?

    Thank you!

  4. #54
    Join Date
    2013-Mar
    Location
    milano
    Posts
    301
    Quote Originally Posted by backt View Post
    Hi,

    I am just testing your tool, and having problems. (I thought it will be the best alternative to crunch.)

    I wanted to generate 8 charcter long words, only english "abc" letters, but I want to do not repeat each character more than twice. I thought that the -r switch is for that. But unfortunately it repeats the characters more than 2 times.

    my command in bash was:
    ./adstar -s abcdefg....xyz -l8 -r2 >list8.lst it does not do anything. Does not create a list of 8 character long words.

    I couldn't pipe to aircrack-ng either.

    What am I doing wrong? What would the right command be?

    Thank you!
    hi :-)
    as regards ONLY the" generation of output && piping""
    I use installed version..&.. working-fine on my-side
    http://it.tinypic.com/view.php?pic=o...8#.VQ6XevmG86w

  5. #55
    Join Date
    2014-Sep
    Posts
    13
    Quote Originally Posted by zimmaro View Post
    hi :-)
    as regards ONLY the" generation of output && piping""
    I use installed version..&.. working-fine on my-side
    http://it.tinypic.com/view.php?pic=o...8#.VQ6XevmG86w
    Thank you for you clarification, It think I missed the "-w -", sorry for that.

    I need all the 26 chars from english abc "ABCDEFGHIJKLMNOPQRSTUVWXYZ" for a 8 char long pass list it would be 1-2TB huge amount of data.

    My creteria is to repeat always 2 characters twice in the password.

    e.g. ABACDBEF - "A" 2 times and "B" 2 times
    or EFGHFIIJ - "F" and "I" characters repeats 2 times.

    How to generate this?

    If my calculations are good this is 266 = 308915776 using 8 character words

    Each word is 10 bytes so it would take 308915776 *10 bytes = 3GB of data

  6. Someone Help me , is their any Tool using which i can Filter word according to Their Length. Like from an Wordlist/Dictionary file i want to separate those words whose Length is 8. So how do this ?? how i separate only 8 characters words from Dictionary ??

  7. #57
    Join Date
    2013-Jul
    Posts
    844
    Here is a bash solution. You can run this from your terminal window. The file named wordlist must be in root for this command line to work..

    This will take a file named wordlist, select only stings 8 in length, then sort, remove duplicates, move to dos format then print as wordlist1. We find the dos version works better as a wordlist.

    cat wordlist | sed -e 's/^[ \t]*//' | awk 'length($0) == 8' | sort -u | unix2dos > wordlist1


    If you want to remove all strings less then 8 in length for WPA try


    cat wordlist | sed -e 's/^[ \t]*//' | awk 'length($0) > 7' | sort -u | unix2dos > wordlist1

  8. can i pipe this With aircrack , like we do it in crunch in which we use this | to link crunch and aircrack with each other. so i am thinking that maybe is their any tool which only send/filter 8 char word to aircrack and aircrack check it... i hope you understand me ...//

  9. #59
    Join Date
    2013-Jun
    Posts
    125
    here is a short pure sed technique (for only eight characters)


    sed -nr '/^.{8}$/p' my_file #find all lines with 8 characters in length only and output to terminal

    here is a a pure awk solution (for only eight characters)

    awk '/^.{8}$/' my_file #find all lines with 8 characters in length only and output to terminal

    Yes you can pipe the output to aircrack as usual using "|"
    Last edited by repzeroworld; 2015-03-25 at 01:40.

  10. can we apply Multiple Filters Too using this awk,sed ?? Like Filter 8 and 10 Char length words and pipe it to aircrack.

  11. #61
    Join Date
    2013-Jul
    Posts
    844
    To FurqanHanif

    When you bring pipes and aircrack-ng into the equation there are other more important considerations.

    There are two major constraints to brute forcing a WPA key using aircrack-ng or pyrit.

    The first is speed. If you use a passthru you dramatically slow the cracking speed down as the computer must precompute the word. So it is better to precompute the dictionary files and divide the files up into smaller blocks.

    The second is the time required. Many of these attacks take weeks if not months. You cannot expect to run your computer constantly for that length of time, you will eventually need to stop the attack. The problem then is how to restart where you left off.

    If you precompute your dictionaries, you can use John the Ripper in a pipe to save your work.

    Begin the crack by adding the following after john

    john --session=allrules

    The allrules is just the name you give to the file saved by john

    john --session=allrules --wordlist=/root/wordlist.txt --rules:modified_single --stdout | aircrack-ng -e "ESSID" -w - /root/NAME.cap

    When you want to stop hit Ctrl-C and wait

    To restart enter

    john --restore=allrules | aircrack-ng -e "ESSID" -w - /root/NAME.cap


    The attack proceeds from the shutdown point.


    You should only use a passthru if the attack will be short in duration or the wordlist file is so big that you cannot store it. Here crunch is a good solution as it allows the restarting where the attack stopped.

    Although this is a linux forum we cannot help but note that the real brute force WPA cracking tool is Elcomsoft/Windows8 and two(2) GPU's but we will leave that for another forum.

    MTeams

  12. #62
    Join Date
    2013-Jun
    Posts
    125
    Quote Originally Posted by FurqanHanif View Post
    can we apply Multiple Filters Too using this awk,sed ?? Like Filter 8 and 10 Char length words and pipe it to aircrack.
    Yes

    sed -nr '/^.{8}$/p;/^.{10}$/p' my_file

    or

    sed -nr '/^(.{8}|.{10})$/p' my_file

    using awk

    awk '/^(.{8}|.{10})$/' my_file

  13. Thanks to Both @Musket and @repzeroworld... i Got It Now...

  14. #64
    Join Date
    2016-Feb
    Posts
    18
    So, I'm reviving an old thread but, is it possible to limit the amount of (say A-F) characters in each "word" and have the rest filled with numbers?


    I would like to generate possible keys 10 characters long but limit A-F to at most 5 characters and minimum of 1

    i am researching the security if an ISP supplied router in my country and i have thus far determined the network keys for them are 10 characters long and use capital A-F and 0-9, and from the small amount of network keys i already have, i have also determined that letters are less frequent than numbers (i have no network keys with more than 4 letters or less than 2)

    Thanks for the help
    Last edited by St0ner1995; 2016-11-14 at 00:50. Reason: spelling correction

  15. #65
    Join Date
    2016-Apr
    Posts
    100
    You could try Hashcat St0ner1995:
    Code:
    hashcat -m 2500 -a3 myfile.hccap -1 ?dABCDEF ?1?1?1?1?1?1?1?1?1?1

  16. #66
    Join Date
    2013-Jun
    Posts
    125
    ***REBORN OF THE ADSTAR PROGRAM****
    @St0ner199 and public

    I have re-written the program to include several options. You may be amazed of what you can do with the program now. I think also what you want to do is included in the docs.

    There are two versions of the program
    1. The Command Line - Written in python and ported to C with python's interpretor for debugging purposes
    2. The GUI version
    a. Written in python - Back end
    b. Written in HTML, Javascript and CSS for a smooth front end appearance. My apologies for writting an encryption module to encrypt the html files (Oops! hee hee)

    I leave the link below to get documentation and download of the program. Note too read the docs carefully.
    I tried to iron out all bugs but do report bugs in the "contact section" of the site

    http://www.crazycodes.org/adstar/

    Please note:certain sections of my website is still not up as yet due to data loss...
    Last edited by repzeroworld; 2016-12-18 at 22:23.

  17. #67
    Join Date
    2013-Jun
    Posts
    125
    Bugs reported by "Kearns"... program now recompiled to work successfully...presently working on windows version of the GUI for fun....

  18. #68
    Join Date
    2013-Jul
    Posts
    844
    Any chance of a 32 bit version?

    MTeams

  19. #69
    Join Date
    2013-Jun
    Posts
    125
    Quote Originally Posted by mmusket33 View Post
    Any chance of a 32 bit version?

    MTeams
    I'll work on the 32 bit version for linux after compiling and testing for Windows 7 64 bit (Which is close to completion)...seems like the certain Javascript prototypes in the QtWebkit 4.0 library for windows 7 is absent.This means further testing and applying fallback functions in javascript for WIndows 7 QTWebkit......Sheewww....

  20. #70
    I am trying to create a wordlist that will always start with 2511, will always have 12 characters only, and the other 8 characters (the last 8) will always be a random combination of upper case letters and numbers. I am having trouble making crunch do this, still trying now and researching how to make the @@@@@@@@ be only upper case and numbers.

    Is it easy to manipulate adstar to do this for me?

    **Edit**Spent a few hours fiddling with adstar, then back to crunch, another hour in windows with pwgen and then I got it(pwgen)to spit out what I wanted finally lol.
    Last edited by undersc0re; 2017-04-03 at 16:10.

Similar Threads

  1. Custom Wordlist Generator
    By St0ner1995 in forum Development Archive
    Replies: 1
    Last Post: 2016-12-08, 13:53
  2. Cewl Wordlist-Generator // German-Umlauts
    By bastian in forum General Archive
    Replies: 1
    Last Post: 2014-11-02, 11:50
  3. Wordlist generator and remover
    By magnum199547 in forum General Archive
    Replies: 7
    Last Post: 2013-09-05, 13:39

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •