WPA2 Attack from dictionary has bug?! (Solved)
#6
(11-12-2012, 11:12 AM)epixoip Wrote: i also notice you're running in stdin mode, not a straight dictionary attack -- what are you doing to your dictionary before piping it into hashcat?

I tried a lot of different commands... Results is the same. This is just an example number 9 Smile
Code:
pyrit -o - export_passwords | ./oclHashcat etc.

I was ran with command:
Code:
./oclHashcat-plus32.bin --gpu-loops 256 --gpu-temp-retain 60 -m 2500 -n 80 tplink.hccap 1.dic    oclHashcat-plus v0.09 by atom starting...

Hashes: 1 total, 1 unique salts, 1 unique digests
Bitmaps: 8 bits, 256 entries, 0x000000ff mask, 1024 bytes
Rules: 1
Workload: 256 loops, 80 accel
Watchdog: Temperature abort trigger set to 90c
Watchdog: Temperature retain trigger set to 60c
Device #1: Cypress, 1024MB, 875Mhz, 20MCU
Device #1: Kernel ./kernels/4098/m2500.Cypress_923.1_1.4.1741.kernel (1819052 bytes)

Scanned dictionary 1.dic: 1852746351 bytes, 167324322 words, 167324322 keyspace, starting attack...

TP-LINK_8:/B� T4J�21qaz

Status.......: Cracked

This password is '0987654321qaz' Have I write wrong command?

HEXdump this hash:
Code:
hexdump -C FIND1.txt
00000000  54 50 2d 4c 49 4e 4b 5f  38 3a 2f 42 93 20 54 34  |TP-LINK_8:/B. T4|
00000010  4a ae 32 31 71 61 7a 0a                           |J.21qaz.|
00000018

HEXdump previous (first) hash:
Code:
hexdump -C FIND.txt
00000000  68 6f 6d 65 2d 6c 61 6e  2d 74 68 65 65 3a a2 d5  |home-lan-thee:..|
00000010  49 8b ea 2c 3b 5a 4c 0a                           |I..,;ZL.|
00000018


Messages In This Thread
RE: WPA2 Attack from dictionary has bug?! - by Buran - 11-12-2012, 11:29 AM