hashcat Forum
WPA2 password crack - Printable Version

+- hashcat Forum (https://hashcat.net/forum)
+-- Forum: Support (https://hashcat.net/forum/forum-3.html)
+--- Forum: hashcat (https://hashcat.net/forum/forum-45.html)
+--- Thread: WPA2 password crack (/thread-10024.html)



WPA2 password crack - snurfer - 04-19-2021

Hi, I am trying to crack WPA2 password which is WQE1L18541470



hashcat -a 0 -m 2500 -o result.txt  eapol.hccapx /wordlist/crackstation.txt

I have cracked my wifi pass which was 20041266 in 2 minutes using the rockyou.txt

Now the password is WQE1L18541470, length of 13. How can I optimize the cracking method?
I tried using some custom charset and it led to cracking time around thousands of years.

Should I use other wordlists or maybe there are other tricks I can try?


RE: WPA2 password crack - drsnooker - 04-20-2021

well you can always create your own dictionary with the correct answer in it and have it search your one line text file.

Alternatively you could do something a little less direct using a mask to waste more time, but don't feel like your completely cheating: -a 3 ?U?U?U?d?U?d?d?d?d?d?d?d?d 

or if that takes too long

-a 3 -1 WQEL ?1?1?1?d?1?d?d?d?d?d?d?d?d
-a 3 -1 WQEL -2 014578 ?1?1?1?2?1?2?2?2?2?2?2?2?2

etc etc etc


RE: WPA2 password crack - ZerBea - 04-21-2021

You can try to retrieve the PSK from a weak CLIENT.
Example is here:
https://github.com/evilsocket/pwnagotchi/issues/835#issuecomment-598597214