Results 1 to 4 of 4

Thread: Right dictionary list help a Noooobb

  1. #1

    Right dictionary list help a Noooobb

    At last managed to capture handshake

    And once using aircrack-ng and rockyou dictionary list its impossible to get the right password. It starts looking for it and after 30 min no results. Dictionary list doesn't contain the right pass.

    Its mine own router and password is consisting of One capital leter 6 small letters and finishing with 3 capital

    example

    TestingSSS

    How the **** is possible to crack this kind of pasword.

    What kind of WPA-PSK wordlist should be used? Was looking online there are many WPA-PSK wordlists but none of them contains TestingSSS in it.

    Is there any other kind of solution for it. Was always thinking those things were much more advanced but its just list containing all kind of dictionary words and bullshit in it.

  2. #2
    Join Date
    2013-Jul
    Posts
    844
    There are programs which take a basic wordlist and modify the words found in the list. The best program we know of is elcomsoft wireless auditor but this is a windows based program.

    john ie John the Ripper can do this thru the --rules and --rules=modified_single if you set everything up. We offer a tutorial on this in these forum just search John threads

    The ESSIDPROBEWPA3-21.sh can write alterations to a word but it is aimed at a limited word list made thru a collection of essidprobes.

    Your best solution is elcomsoft search torrents.

    MTeams

    .
    Last edited by mmusket33; 2016-10-23 at 04:01.

  3. #3

    Quote Originally Posted by mmusket33 View Post
    There are programs which take a basic wordlist and modify the words found in the list. The best program we know of is elcomsoft wireless auditor but this is a windows based program.

    john ie John the Ripper can do this thru the --rules and --rules=modified_single if you set everything up. We offer a tutorial on this in these forum just search John threads

    The ESSIDPROBEWPA3-21.sh can write alterations to a word but it is aimed at a limited word list made thru a collection of essidprobes.

    Your best solution is elcomsoft search torrents.

    MTeams



    .
    God bless you mine child for your kind words.

    Gonna get to it as soon as possible.

  4. #4
    Join Date
    2016-Oct
    Posts
    4
    You might also want to take a look into crunch. It is a pretty powerful tool to create custom wordlists. You are able to specify all kinds of rules for a possible password and it comes preinstalled with kali

    crunch 10 10 + + -t ,@@@@@@,,, | aircrack-ng -a 2 FILE -e ESSID -w-

    The above code f.e. generates possible passwords with a length of exactly 10, including all lower case letters (abc...) and upper case letters (ABC...) where the first and the last 3 letters of the password are upper case and the rest is lower case.

Similar Threads

  1. Create dictionary list from existing list with Crunch
    By jessekraal44 in forum General Archive
    Replies: 11
    Last Post: 2018-05-12, 08:29
  2. Targeted/Personalized Dictionary List Generator
    By MC_GitFlow in forum Project Archive
    Replies: 3
    Last Post: 2016-12-10, 16:02
  3. help a nooooob. compare contents of file to correct dictionary list
    By Thehellfiresarehottt in forum TroubleShooting Archive
    Replies: 3
    Last Post: 2016-10-08, 13:03

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •