Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

i uploaded the file, and wanted try crack.txt but hashcat said, wordslist is to small. is there something like an "--force" command? ZerBea Wrote: (10-02-2018, 11:59 AM) -- > wanted try, b...
Superninja User Contributions 187 1,980,616 10-02-2018, 06:30 PM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

Okay, wanted try, but wpasec aceept only cap format. can hcxcaptool convert the pcapng to cap? ZerBea Wrote: (10-01-2018, 01:12 PM) -- No need to run rockyou against your hash. Thi...
Superninja User Contributions 187 1,980,616 10-02-2018, 09:19 AM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

Oh thanks…. so that means only wordlist attack? so then most passes look safety. Special my one, is to long for bruteforce. Will try rockyou, but think will not found my one. ZerBea Wro...
Superninja User Contributions 187 1,980,616 10-01-2018, 12:45 PM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

Hello ZerBea, thanks, i will change that. But what is with hashcat, i am using it on windows, where can use it with gpu. "hashcat64 -m 16800 test.16800 -a 3 -w 3 '?h?h?h?h?h?h?h?h!" But i ...
Superninja User Contributions 187 1,980,616 10-01-2018, 07:54 AM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

Hello there, i tried hashcat64 -m 16800 test.16800 -a 3 -w 3 '?h?h?h?h?h?h?h?h! but this are testing only small letters and numbers, is it possible to test big AND small letters and numbers a...
Superninja User Contributions 187 1,980,616 09-30-2018, 04:39 PM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

cat test.16800 show me the file, that works. ls-lh: insgesamt 1,1M -rw-r--r-- 1 root root 15K Sep 9 11:23 changelog -rw-r--r-- 1 root root 1001 Sep 9 11:23 com_aes.c -rw-r--r-- 1 root ro...
Superninja User Contributions 187 1,980,616 09-28-2018, 05:09 PM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

Hello, ls show me only the test.16800 file :-(
Superninja User Contributions 187 1,980,616 09-28-2018, 09:23 AM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

Hello there, so i use other adapter, with rt3070, and it look likes it works. got pmkid. But now it convert not the file to pcapng i wrote: hcxpcaptool -z test.16800 test.pcapng cat test.pc...
Superninja User Contributions 187 1,980,616 09-27-2018, 05:49 PM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

Hello, after i read about problems with The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali), i installed ubuntu in virtual box. I am using Awus036NHR with RTL8188RU Chipeset For monitor...
Superninja User Contributions 187 1,980,616 09-23-2018, 11:02 AM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

I think i do something wrong. I get no pmkid. are my steps correct?: echo "1234567890">filter.txt hxcdumptool -o hash -i wlan0mon --filterlist=filter.txt --filtermode=2 -- enable_status=2 But i...
Superninja User Contributions 187 1,980,616 09-18-2018, 05:57 PM