Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: Hashcatplus doesn't work with wpa
Post: RE: Hashcatplus doesn't work with wpa

Pixel Wrote: (11-01-2012, 05:25 AM) -- Rippey574 Wrote: (11-01-2012, 05:02 AM) -- Are you saying, that if I spoof my mac, then capture the wpa handshake, switch my mac back to oem, then convert it t...
Rippey574 Very old oclHashcat-plus Support 11 36,008 11-01-2012, 05:44 AM
    Thread: WPA Hashing Question
Post: RE: WPA Hashing Question

That fixed it. Now I know the GUI program can put them in the incorrect order. Thought you might get kick out of how long it would take to complete this one. [s]tatus [p]ause [r]esume [q]uit => s St...
Rippey574 Very old oclHashcat-plus Support 8 27,480 11-01-2012, 05:38 AM
    Thread: Hashcatplus doesn't work with wpa
Post: RE: Hashcatplus doesn't work with wpa

Hash-IT Wrote: (10-31-2012, 12:08 AM) -- mckinldl you didn't change the MAC address's after the capture did you ? Some people do this to protect their privacy when posting capture files on the web...
Rippey574 Very old oclHashcat-plus Support 11 36,008 11-01-2012, 05:02 AM
    Thread: WPA Hashing Question
Post: RE: WPA Hashing Question

Haha, possibly. Its just 18.4 quintillion combinations. I am doing it more for a test run and setup of the other settings for the GPU. I tried to drown it down to 15, and i get an error. This is the c...
Rippey574 Very old oclHashcat-plus Support 8 27,480 11-01-2012, 04:42 AM
    Thread: WPA Hashing Question
Post: RE: WPA Hashing Question

epixoip Wrote: (11-01-2012, 03:04 AM) -- the mask you are looking for is -1 ABCDEF?d ?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1?1 however, plus does not support 16-char passwords. -- Is there a version that...
Rippey574 Very old oclHashcat-plus Support 8 27,480 11-01-2012, 03:15 AM
    Thread: WPA Hashing Question
Post: WPA Hashing Question

I am not having any luck with setting the commands. What I am wishing to do is have set for 16 characters, and only hex values (ABCDEF1234567890). What I am trying to get it do, is a brute force tryin...
Rippey574 Very old oclHashcat-plus Support 8 27,480 11-01-2012, 02:54 AM