Hi, for a certain router the default passphrase is: random, 8 characters long and uppercase only. This is 26^8 combinations (208,827,064,576).

From what I can gather after obtaining the handshake the fastest way to attack WPA is with a dictionary but only if the passphrase is in the dictionary (ie made by a human eg "john1984").

A brute force attack is considerably slower but would eventually come accross the correct passphrase through trial and error.

So if I had a dictionary of all 208,827,064,576 possible combinations I could do a quicker dictionary attack. The dictionary would be 2297097 Megabytes though, approx 2.2 Terabytes (space I don't have).


My questions are:
Would creating then saving then using the dictionary not consume the same time as piping the passphrases from a generator straight to a brute force tool?

Anecdoteally letters don't repeat in the passphrase, ie LGNOWRZU but not AAAUNGTT. Is it possible to save in a dictionary only the most likely passprases (ie 8 distinct characters) and discard passphrases with ANY repeating characters? What percent of total possible passphrases do they constitute? In other words, how small a dictionary would that create compared to including those with repeating characters?

Thanks in advance!