Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: Cracking a password present in wordlist doesn't work
Post: RE: Cracking a password present in wordlist doesn'...

ZerBea Wrote: (07-25-2023, 01:27 PM) -- BTW: from README.md Requirements (hcxdumptool/hcxtools) Code: -- * knowledge of radio technology * knowledge of electromagnetic-wave engineering * detail...
bbjjlk hashcat 25 15,983 07-31-2023, 11:52 AM
    Thread: Cracking a password present in wordlist doesn't work
Post: RE: Cracking a password present in wordlist doesn'...

ZerBea Wrote: (07-25-2023, 07:40 AM) -- > From what i see there (which is obvisouly wrong) 010 is authorized, so I must missing a key somewhere The value in the explanation is binary while the va...
bbjjlk hashcat 25 15,983 07-25-2023, 10:45 AM
    Thread: Cracking a password present in wordlist doesn't work
Post: RE: Cracking a password present in wordlist doesn'...

ZerBea Wrote: (07-25-2023, 08:27 AM) -- BTW: Please (partly) mask your example hashes with xxxx, because it violate the forum rules to comment unmasked hashes. Or use example hashes from here: h...
bbjjlk hashcat 25 15,983 07-25-2023, 10:30 AM
    Thread: Cracking a password present in wordlist doesn't work
Post: RE: Cracking a password present in wordlist doesn'...

ZerBea Wrote: (07-24-2023, 03:15 PM) -- BTW: Regarding the defaultĀ  key space of the examples (which is huge), it is nearly impossible to recover the PSK. You need to reverse engineer the firmware --...
bbjjlk hashcat 25 15,983 07-24-2023, 03:27 PM
    Thread: Cracking a password present in wordlist doesn't work
Post: RE: Cracking a password present in wordlist doesn'...

First, thanks for you time and patience, it is still a bit blurry to me ^^ So basically for my example above the WPA*02 line is not usable since the PSK was not authorized, if I bruteforce that one...
bbjjlk hashcat 25 15,983 07-24-2023, 03:17 PM
    Thread: Cracking a password present in wordlist doesn't work
Post: RE: Cracking a password present in wordlist doesn'...

I've updated my hcxdumptool which was 6.2 to 6.3 and made a rescan and now i got the MESSAGEPAIR after the *** on my WPA*01 lines In my hash file i was able to scan 3 network: Code: -- WPA*02*4039a0...
bbjjlk hashcat 25 15,983 07-24-2023, 02:59 PM
    Thread: Cracking a password present in wordlist doesn't work
Post: RE: Cracking a password present in wordlist doesn'...

Alright i've read the doc you sent me and have a few noobish questions: This is how to understand MESSAGEPAIR ok. Code: -- bitmask of message pair field PMKID (WPA*01): 0: reserved 1: PMKID taken f...
bbjjlk hashcat 25 15,983 07-24-2023, 02:05 PM
    Thread: Cracking a password present in wordlist doesn't work
Post: RE: Cracking a password present in wordlist doesn'...

Thanks fo your reply i'm gonna try that and make you an update
bbjjlk hashcat 25 15,983 07-22-2023, 01:18 PM
    Thread: Cracking a password present in wordlist doesn't work
Post: RE: Cracking a password present in wordlist doesn'...

Aftre further investigation an some tests, it seems like i can't crack PKMIDROGUE that generate a WPA*01... line, even with the password in the wordlist, but I get no problem on EAPOL whcih generate W...
bbjjlk hashcat 25 15,983 07-20-2023, 04:24 PM
    Thread: Cracking a password present in wordlist doesn't work
Post: Cracking a password present in wordlist doesn't wo...

Hello there, First of all i'm kinda new in pen testing and cracking, so I might lack some knowledge, this is why i'm asking here. I have captured data with hcxdumptool via this comand: Code: -- hcx...
bbjjlk hashcat 25 15,983 07-20-2023, 02:49 PM