Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: 22000 - PMKID and EAPOL for same network - two different keys recovered ?
Post: RE: 22000 - PMKID and EAPOL for same network - two...

Wow - great work as always and excellent explanation.  Thanks much.
vom hashcat 3 9,958 10-11-2021, 09:23 PM
    Thread: 22000 - PMKID and EAPOL for same network - two different keys recovered ?
Post: 22000 - PMKID and EAPOL for same network - two dif...

Hello, I have some 22000 hashes for a single network (same SSID, same BSSID).  I have both WPA*01 + WPA*02.  Each is from a different client though. Hashcat has cracked both of them, but with di...
vom hashcat 3 9,958 10-11-2021, 03:57 PM
    Thread: Keyspace List for WPA on Default Routers
Post: RE: Keyspace List for WPA on Default Routers

FYI - For NETGEARXX networks, there's a thread here that has the word combinations already assembled into a dict.  You just need to append the ?d?d?d 3 digits for the right side input. https://hash...
vom User Contributions 213 792,367 01-11-2017, 01:56 AM
    Thread: WPA mac addresses "flip flopped" in potfile
Post: WPA mac addresses "flip flopped" in potfile

What I mean is - when cracking foo.hccap - I may get something like: foo:001122334455:66778899aabb:password123 But sometimes the crack runs again, and now I have: foo:001122334455:66778899aab...
vom hashcat 1 5,678 11-14-2016, 07:48 PM
    Thread: WPA2 - not working vs aircrack-ng?
Post: RE: WPA2 - not working vs aircrack-ng?

Try using cap2hccap locally: https://sourceforge.net/projects/cap2hccap/ Get that - compile it - and see if you get better/expected results. PS: Why are you running older versions of (cuda)ha...
vom hashcat 11 32,246 09-01-2016, 04:27 PM
    Thread: hashcat-3.00 - potfile behavior / ignored ?
Post: RE: hashcat-3.00 - potfile behavior / ignored ?

Just opened new issue.  File attached shows actual command sequence being ran as well (sanitized). https://github.com/hashcat/hashcat/issues/424 (https://github.com/hashcat/hashcat/issues/424)
vom hashcat 8 29,099 07-07-2016, 11:36 PM
    Thread: hashcat-3.00 - potfile behavior / ignored ?
Post: RE: hashcat-3.00 - potfile behavior / ignored ?

vom Wrote: (07-06-2016, 09:08 PM) -- Looks good.  I pulled down v3.00-30-g450b779 and it skips previously cracked WPA as expected.  Thanks much everyone. -- Well shoot - I think I spoke too soon.  ...
vom hashcat 8 29,099 07-06-2016, 09:44 PM
    Thread: hashcat-3.00 - potfile behavior / ignored ?
Post: RE: hashcat-3.00 - potfile behavior / ignored ?

philsmd Wrote: (07-06-2016, 10:11 AM) -- Well, guess it is already too late to create an issue. But good news, it seems we already fixed the problem: see https://github.com/hashcat/hashcat/pull/419 ...
vom hashcat 8 29,099 07-06-2016, 09:08 PM
    Thread: hashcat-3.00 - potfile behavior / ignored ?
Post: RE: hashcat-3.00 - potfile behavior / ignored ?

Yes, after I re-read my post it seemed a bit unclear. Here is a run on a previously cracked hash (WPA).  I am in a different directory from where the hashcat binaries (and potfile) are. Code: -...
vom hashcat 8 29,099 07-05-2016, 03:09 PM
    Thread: hashcat-3.00 - potfile behavior / ignored ?
Post: hashcat-3.00 - potfile behavior / ignored ?

Looks like previous to 3.00 the potfile was written in the current working dir.  In 3.00 I'm finding it written in the 3.00 directory (i.e. where hashcat64.bin is).  However - hashcat-3.00 doesn't see...
vom hashcat 8 29,099 07-05-2016, 01:22 AM
    Thread: Webserver hashcat.net now with IPv6
Post: RE: Webserver hashcat.net now with IPv6

atom Wrote: (03-21-2015, 03:49 PM) -- Both HTTP and HTTPS should work with IPv6 now. -- Looks like you still have the AAAA record, but IPv6 connectivity is broken.  For most end devices that have d...
vom Organisation and Events 2 17,148 10-17-2015, 06:02 PM
    Thread: WPA/WPA2 hash help
Post: RE: WPA/WPA2 hash help

So here's my results: Your original HCCAP file - Exhausted Your .cap file you just posted - cracked through aircrack-ng (appended your key to small wordlist) - Cracked Your .cap file - conver...
vom Old oclHashcat Support 14 34,359 07-14-2015, 02:39 AM
    Thread: WPA/WPA2 hash help
Post: RE: WPA/WPA2 hash help

I'm thinking maybe a bad cap/hccap file. I can tell you my box works just fine on WPA - and your hccap fails. My command line: Code: -- oclHashcat64.bin -m 2500 -a 3 1813_1436134092\ -\ Copy...
vom Old oclHashcat Support 14 34,359 07-13-2015, 04:36 PM
    Thread: WPA/WPA2 hash help
Post: RE: WPA/WPA2 hash help

If it's not sensitive - you could post the hccap file somewhere for others to try (to at least rule out corrupted file). I can run this and let you know results.
vom Old oclHashcat Support 14 34,359 07-12-2015, 05:22 PM
    Thread: NetgearKiller.dict - my Netgear WPA dict
Post: RE: NetgearKiller.dict - my Netgear WPA dict

First - thanks for putting this together. Good work. Secondly - I'd like to report a success with it. The numbers you gave for a full run are a bit less than the total time my run takes (2 x AMD ...
vom User Contributions 15 145,355 07-07-2015, 12:03 AM
    Thread: Very large dict (naxxatoe) - hashing stops
Post: RE: Very large dict (naxxatoe) - hashing stops

Interesting (maybe) followup to this. FYI - this was running the 'naxxatoe' wordlist - which has a huge swath of < 8 char in the middle. I noticed once my run hit a 'dry spell' (i.e. < 8 char for ...
vom Old oclHashcat Support 5 20,066 06-22-2015, 11:58 PM
    Thread: Very large dict (naxxatoe) - hashing stops
Post: RE: Very large dict (naxxatoe) - hashing stops

Yeah I think you nailed it. It's running now on the split files - and when it hits one that's all < 8 char - it zips through it. Thanks for the mental spark on this - sorry for the noise.
vom Old oclHashcat Support 5 20,066 06-21-2015, 06:56 PM
    Thread: Very large dict (naxxatoe) - hashing stops
Post: RE: Very large dict (naxxatoe) - hashing stops

undeath Wrote: (06-21-2015, 06:46 PM) -- what did the rejection rate do? -- You might be on to something. I just split this thing up into ~ 100 files - and I notice some of them have very short le...
vom Old oclHashcat Support 5 20,066 06-21-2015, 06:53 PM
    Thread: Very large dict (naxxatoe) - hashing stops
Post: Very large dict (naxxatoe) - hashing stops

Hello all, Running oclHashcat 1.36 / AMD 14.9 / Ubuntu 14.04. I got ahold of the naxxatoe wordlist (32gb uncompressed / ~ 4.5 billion lines). I tried this on a WPA2 - and it seemed to start okay. ...
vom Old oclHashcat Support 5 20,066 06-21-2015, 05:37 PM