Results 1 to 8 of 8

Thread: Pyrit attack_db dictionary attack problem

  1. #1
    Join Date
    2015-Sep
    Posts
    16

    Pyrit attack_db dictionary attack problem

    Hi all,

    I am currently facing problems with pyrit and the attack_db.

    i currently have around 1.6 billion passwords uploaded to the database.

    I also have the ESSID uploaded and the WPA2 handshake that i am using (cleaned file).

    When i run the attack it starts but then suddenly stops within a second with 'password not found'

    I have also uploaded the real password to the database and still nothing, pyrit will not even attempt the attack.

    What am I doing wrong? Do i need to run BATCH?

    Or can i create my own database. upload the passwords and avoid BATCH?



    Any help would be great.

    Thank you all

  2. #2
    Join Date
    2013-Apr
    Location
    Kali forums
    Posts
    805
    If you've uploaded passwords and essids into pyrit, you must run batch to have pyrit calculate the PMKs (pairwise master keys).

    You can verify this by running pyrit eval. If you have batch processed the database, you'll see a list of essids and password counts.

    There's a good tutorial on pyrit at https://code.google.com/p/pyrit/

  3. #3
    Join Date
    2015-Sep
    Posts
    16
    Hi grid thank you for your reply.

    If i create the database, add an essid, and then run batch. Would i have to run batch for each wpa handshake file that i have to crack? As with a 1.6 billion wpa wordlist that could take days to run batch?

    Thank you

  4. #4
    Join Date
    2013-Mar
    Location
    milano
    Posts
    301
    if this can be a help or input for you:
    tutorial of pyrit website:
    http://postimg.org/image/3l9s5ekg5/

    to be more fast....:
    http://postimg.org/image/6julb5ekp/
    I'm a g0at

  5. #5
    Join Date
    2013-Apr
    Location
    Kali forums
    Posts
    805
    No problem jacke4123.

    You need to batch process pyrit's database for each combination of handshake & essid. For your big password list, it will take some time. As zimmaro mentions, pyrit supports CUDA on certain video cards, which will dramatically speed up your batch process time.

  6. #6
    Join Date
    2015-Sep
    Posts
    16
    Thanks everyone for your replies.

    If i have to batch process every essid, would it just be best to just stick to convert file to hash and run oclHashcat with a good/multiple GPU's for dictionary attacks, in terms of speed? Or am i missing something here with pyrit?

    Thanks everyone

  7. #7
    Join Date
    2013-Apr
    Location
    Kali forums
    Posts
    805
    I haven't used oclHashcat, but I would assume if you have a compatible GPU, pyrit or oclHashcat would work, with maybe just minor differences in speed. Just depends on your preference.

    Pyrit has always worked well for me

  8. #8
    Join Date
    2013-Mar
    Location
    milano
    Posts
    301
    a more time ago i made a LITTLE test for forum & post it (only for statistic) pyrit(cuda) VS cudaHashcat...
    http://postimg.org/image/u88pjzj6v/full/
    I'm a g0at

Similar Threads

  1. Replies: 3
    Last Post: 2017-01-03, 12:38
  2. Piping John into Aircrack-ng, dictionary problem
    By Hawoels in forum General Archive
    Replies: 0
    Last Post: 2015-07-18, 22:32
  3. Problem with nVidia and Pyrit
    By Pikachu95 in forum TroubleShooting Archive
    Replies: 2
    Last Post: 2014-01-14, 18:58

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •