hashcat Forum

Full Version: About WIFI WPA
You're currently viewing a stripped down version of our content. View the full version with proper formatting.
I've been researching Wi-Fi penetration recently. Although obtaining Wi-Fi handshake packets has become quite easy now, getting the WPA password is really challenging, especially since many routers currently have default passwords that are 12 characters, consisting of 26 English letters (both uppercase and lowercase), 10 numbers, and 10 special symbols. Cracking such combinations would take thousands of years. Do you have any good solutions?
One alternative is to find default password generating algorithm.
https://hashcat.net/forum/thread-6170-po...l#pid58551
https://github.com/soxrok2212/PSKracker
(10-07-2023, 02:23 AM)drsnooker Wrote: [ -> ]One alternative is to find default password generating algorithm.
https://hashcat.net/forum/thread-6170-po...l#pid58551
https://github.com/soxrok2212/PSKracker

*BING* Your work has been mostly underappreciated throughout all these years.

I, personally wish a big "Thank You" for your ongoing research into WiFi security protocols and exposing the morons tasked with implementation. Again, Thank You...