Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

whoismac -h -p : input PMKID hashline - - - - - for i in $(cat ~/Desktop/PMKID.txt); do whoismac -p $i; done wrong ESSID fjo3i13893u21jfi3723 wrong ESSID fo2309ifjewo8ewyuroe wrong ESSID o390jfro2...
diegodieguex User Contributions 187 1,995,713 09-27-2018, 01:44 AM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

maybe this help whoismac -p 69d4ec91a19657d64d4ccc869c229bbe*9e3dcf272236*f0a225dab76d*53696c7665724d61676e6f6c6961 ESSID..: SilverMagnolia MAC_AP.: 9e3dcf272236 VENDOR.: unknown MAC_STA: f0a...
diegodieguex User Contributions 187 1,995,713 09-03-2018, 06:10 PM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

thank you ZerBea I have the same result replacing line 21 simply by: cat /tmp/PSK saludos Diego
diegodieguex User Contributions 187 1,995,713 08-26-2018, 05:44 PM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

this script read the last line of 16800.pot and show this info: https://i.imgur.com/wtjETyq.png https://nofile.io/f/gWSNdP7RBCN/16800-info_v2.7z mirrors: https://www27.zippyshare.com/v/JRr6stg3/file...
diegodieguex User Contributions 187 1,995,713 08-26-2018, 04:47 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

great! hcxdumptool_bleeding_testing feels more sensitive. thanks
diegodieguex User Contributions 767 2,121,740 02-27-2018, 01:23 AM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

hi ZerBea, I saw that hcxdumptool is not there anymore? and wlandump-ng don't allow put my AP in the blacklist there is something else that we can take advantage of all these beautiful tools? congrat...
diegodieguex User Contributions 767 2,121,740 02-26-2018, 06:11 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

thank you I'll keep trying
diegodieguex User Contributions 767 2,121,740 02-22-2018, 01:37 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

hi ZerBea I'm sorry but (think) I tried everything in the last week using OSX and k.a.li rolling as guest and ALFA awus036h active-passive and mobile from wlandump-ng first: the passive mode disconn...
diegodieguex User Contributions 767 2,121,740 02-20-2018, 08:07 PM