Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: hashcat recovers null results
Post: RE: hashcat recovers null results

Although I don't fully understand, why there will need to be salt if no password? I believe this is something to do with 'Windows Authentication' when users authenticate using Windows logon. But agai...
Kangaroot General Talk 5 11,028 11-05-2018, 11:21 PM
    Thread: hashcat recovers null results
Post: RE: hashcat recovers null results

Makes sense, thank you, Daniel.
Kangaroot General Talk 5 11,028 11-05-2018, 09:29 PM
    Thread: hashcat recovers null results
Post: RE: hashcat recovers null results

Yes, it does actually. What would that mean?
Kangaroot General Talk 5 11,028 11-05-2018, 05:50 PM
    Thread: hashcat recovers null results
Post: hashcat recovers null results

I was hoping someone can explain hashcat behaviour. I have bunch of hashes (sha512($pass.$salt)) which I run against dictionary and hashcat recovers them as null. They can be different hashes with ...
Kangaroot General Talk 5 11,028 11-05-2018, 05:16 PM
    Thread: Bcrypt Prefix
Post: RE: Bcrypt Prefix

thank you
Kangaroot General Talk 2 6,709 09-27-2018, 06:00 PM
    Thread: Bcrypt Prefix
Post: Bcrypt Prefix

Help to work out prefix for bcrypt hash to crack. I have digest for bcrypt hash and know that it has 4 rounds, which doesn't explain me what prefix will have to come with hash. $2a$10 $2a$13 $...
Kangaroot General Talk 2 6,709 09-27-2018, 12:38 PM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

ZerBea, I wouldn't say Ubuntu teaching anyone anything unless user wants to learn, but surely it is the easiest way to start using GNU/Linux. Same with K*A*L*I - easiest way to get into hacking.
Kangaroot User Contributions 187 1,995,791 08-16-2018, 03:57 PM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

ZerBea, great, thanks for all your help. I'm currently enjoying testing different routers and it seems consumer market is also heavily vulnerable, not just corporate.
Kangaroot User Contributions 187 1,995,791 08-15-2018, 11:11 PM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

Hi ZerBea, thanks for quick reply, didn't notice a newer version. Works better now. Although, --enable-status now accepts only one of four options, not all of them as it used to.
Kangaroot User Contributions 187 1,995,791 08-15-2018, 10:02 AM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

I believe some people experienced same problem here, but I cannot find the answers. Tandem of below parameters are not working on my hcxdumptool as designed. hcxdumptool is 4.2.0 version. Clearly c...
Kangaroot User Contributions 187 1,995,791 08-14-2018, 10:55 AM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

Tested, works just fine. Thank you for researching. Also, not sure if this info useful to anyone, but following hubs are vulnerable to this attack: BTHub3 (HuaweiTe) BTHub4 (Arcadyan) BTHub6 (Sa...
Kangaroot User Contributions 187 1,995,791 08-13-2018, 09:51 AM
    Thread: WPA/WPA2 PMK mode (2501)
Post: RE: WPA/WPA2 PMK mode (2501)

ZerBea, no, I wasn't saying 2501 is slow, but for the purpose I use hashcat, I will have to recreate PMK file with every SSID, which is never the same, and custom dictionaries I build. I'm sure I w...
Kangaroot General Talk 20 50,900 03-05-2018, 11:16 AM
    Thread: WPA/WPA2 PMK mode (2501)
Post: RE: WPA/WPA2 PMK mode (2501)

Here is some statistics, if you don't mind. I wanted to time both modes (2500 and 2501) and see which one will be faster in the end. Results seems identical. First, I run normal 2500, which I would...
Kangaroot General Talk 20 50,900 03-04-2018, 10:49 PM
    Thread: New hashcat freezes or very slow
Post: RE: New hashcat freezes or very slow

thanks, back normal with -w 3
Kangaroot hashcat 2 6,836 03-04-2018, 01:17 PM
    Thread: New hashcat freezes or very slow
Post: New hashcat freezes or very slow

Updated Hashcat to v4.1.0-3-g63defd1c and it started freezing my computer or running slow. Using usual command, i.e. hashcat -m 2500 -a 0 -w 3 example.hccapx dictionary.txt it then either freezes c...
Kangaroot hashcat 2 6,836 03-04-2018, 12:50 PM
    Thread: WPA/WPA2 PMK mode (2501)
Post: RE: WPA/WPA2 PMK mode (2501)

ZerBea Wrote: (03-03-2018, 07:07 PM) -- Maybe you're doing something wrong: $ time wlangenpmkocl -e networkname -i rockyou -A pmklist using: GeForce GTX 1080 Ti 9612471 plainmasterkeys generated...
Kangaroot General Talk 20 50,900 03-04-2018, 10:00 AM
    Thread: WPA/WPA2 PMK mode (2501)
Post: RE: WPA/WPA2 PMK mode (2501)

Just if anyone have same problems like me on Ubuntu when it won't compile for missing cl.h and lOpenCL, both problems can be fixed using symbolic links: 1. sudo ln -s /home/kangaroot/hashcat/deps/Ope...
Kangaroot General Talk 20 50,900 03-04-2018, 09:52 AM
    Thread: WPA/WPA2 PMK mode (2501)
Post: RE: WPA/WPA2 PMK mode (2501)

hcxkey won't compile, missing CL/cl.h. Fixed it using symbolic link, but then it still won't compile: gcc -std=gnu99 -O3 -Wall -Wextra -o wlangenpmk wlangenpmk.c -lcrypto gcc -std=gnu99 -O3 -Wall -We...
Kangaroot General Talk 20 50,900 03-04-2018, 09:31 AM
    Thread: WPA/WPA2 PMK mode (2501)
Post: RE: WPA/WPA2 PMK mode (2501)

I will definitely try wlangenpmkocl, because genpmk in The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) is simply make whole thing useless as it take too much time to generate pmk file.
Kangaroot General Talk 20 50,900 03-03-2018, 11:43 PM
    Thread: WPA/WPA2 PMK mode (2501)
Post: RE: WPA/WPA2 PMK mode (2501)

Can anyone help to find more info about this? I have tried to generate genpmk file in The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) and it took me hours to generate rockyou list with speci...
Kangaroot General Talk 20 50,900 03-03-2018, 03:57 PM