Results 1 to 3 of 3

Thread: Expanding the coverage of small password files

  1. #1
    Join Date
    2013-Jul
    Posts
    844

    Expanding the coverage of small password files

    MTeams has long stated that the tool of choice for WPA cracking is a windows program called elcomsoft.


    However for small dictionaries like rockyou and commanpassword you can expand the alterations of the word using john as indicated in this thread. This increases the chances of a hit.

    See:

    https://forums.kali.org/showthread.p...ht=john+ripper

    When running search programs like varmacscan or handshakeharvest MTeams runs a john aircrack passthru in the background against handshakes captured.

    john --wordlist=/root/wordlist --rules:modified_single --stdout | aircrack-ng -e "ESSID" -w - /root/Filename.cap

    If no hit numeric strings 8 thru 10 are run and then on to large WPA password files.

    If you have networks with stationary essid the production of pmk is practicable.

    The setups for both types of passthru are covered in the referenced thread.

    If the downloads cannot be obtained please report here and MTeams will post for download

    MTeams
    Last edited by mmusket33; 2016-07-04 at 01:31.

  2. #2
    Join Date
    2015-May
    Posts
    25
    Thank you Mteam for this information,

    I've tried Elcomsoft WiFi security auditor tool for windows, all you need is a massive GTX 980 or GTX 1080 to crack the password through Mask Attack.

    I have tried crunch and pyrit pass through attack, it is time consuming,

    You can only get lucky with rockyou wordlist, it happened to me once.

    I wanted to ask you, which language did you use to write VMR-MDK and VARMASCAN

    Or, which language Wifite is written in?

    I trying to get my hand on python and C++, if this is a place to start to write good scripts.

    Please advice further.

    Thank you.

  3. #3
    Join Date
    2013-Jul
    Posts
    844
    To machx:

    MTeams only writes in BASH. We have never used Wifite. We cannot advise the best language as our knowledge of programming languages is limited. Others in this forum can probably give you a better answer.

    MTeams

Similar Threads

  1. CompressedCrack - Crack password zip and rar files
    By thanhminh in forum Project Archive
    Replies: 1
    Last Post: 2017-05-16, 14:53
  2. Small Kali Linux repo issue... 'index files failed to download.'
    By Webshark in forum TroubleShooting Archive
    Replies: 1
    Last Post: 2015-01-22, 10:47

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •