No duplicated characters when cracking wpa2 password
#7
(09-30-2018, 10:46 AM)philsmd Wrote: the command I told you to use was different:
1. enter the hashcat folder within the cmd:
Code:
cd C:\Users\Alexandre\Downloads\hashcat-4.2.1\

2. afterwards run hashcat within that specific folder:
Code:
C:\Users\Alexandre\Downloads\maskprocessor-0.73\maskprocessor-0.73\mp64 -q 2 -r 4 ?u?u?u?u?u?u?u?u | hashcat64.exe -m 2500 -a 0 handshakes\01.hccapx

I'm not sure why you even think about changing the commands like you do. You need to do it correctly as I mentioned, changing the folders won't work because the files clearly are not within the C:\Users\Alexandre folder but within the hashcat folder ( C:\Users\Alexandre\Downloads\hashcat-4.2.1\ ) instead. Therefore, you need to enter that folder

Hello,
I'm sorry for this mistake. I modify my command and now it seems to perfectly work, thank you very much !

What i got is this
Code:
C:\Users\Alexandre\Downloads\hashcat-4.2.1>C:\Users\Alexandre\Downloads\maskprocessor-0.73\maskprocessor-0.73\mp64 -q 2 -r 4 ?u?u?u?u?u?u?u?u | hashcat64.exe -m 2500 -a 0 handshaketest.hccapx
hashcat (v4.2.1) starting...

* Device #1: WARNING! Kernel exec timeout is not disabled.
            This may cause "CL_OUT_OF_RESOURCES" or related errors.
            To disable the timeout, see: https://hashcat.net/q/timeoutpatch
nvmlDeviceGetFanSpeed(): Not Supported

OpenCL Platform #1: NVIDIA Corporation
======================================
* Device #1: GeForce GTX 1060, 1536/6144 MB allocatable, 10MCU

Hashes: 8 digests; 4 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable optimizers:
* Zero-Byte
* Single-Salt
* Slow-Hash-SIMD-LOOP

Minimum password length supported by kernel: 8
Maximum password length supported by kernel: 63

Watchdog: Temperature abort trigger set to 90c

Starting attack in stdin mode...

Cracking performance lower than expected?

* Append -w 3 to the commandline.
 This can cause your screen to lag.

* Update your OpenCL runtime / driver the right way:
 https://hashcat.net/faq/wrongdriver

* Create more work items to make use of your parallelization power:
 https://hashcat.net/faq/morework

Session..........: hashcat
Status...........: Running
Hash.Type........: WPA-EAPOL-PBKDF2
Hash.Target......: handshaketest.hccapx
Time.Started.....: Sun Sep 30 17:35:03 2018 (10 secs)
Time.Estimated...: Sun Sep 30 17:35:13 2018 (0 secs)
Guess.Base.......: Pipe
Speed.Dev.#1.....:   159.1 kH/s (7.23ms) @ Accel:32 Loops:16 Thr:1024 Vec:1
Recovered........: 0/4 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 1310720
Rejected.........: 0
Restore.Point....: 0
Candidates.#1....: ABAEKJFU -> ABAFGMGY
HWMon.Dev.#1.....: Temp: 57c Util: 97% Core:1594MHz Mem:3802MHz Bus:16

And i got plenty others like this one :
Code:
Session..........: hashcat
Status...........: Running
Hash.Type........: WPA-EAPOL-PBKDF2
Hash.Target......: handshaketest.hccapx
Time.Started.....: Sun Sep 30 17:35:03 2018 (20 secs)
Time.Estimated...: Sun Sep 30 17:35:23 2018 (0 secs)
Guess.Base.......: Pipe
Speed.Dev.#1.....:   158.1 kH/s (7.24ms) @ Accel:32 Loops:16 Thr:1024 Vec:1
Recovered........: 0/4 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 2949120
Rejected.........: 0

Do you have any idea if everything is right ?
I have not any problem at all to wait several days with the script running but I just want to be sure that i will not do all of this for nothing Smile
It's the first time i use it so i 'm a little scared because i don't see any progress bar ending. But i suppose it will be relatively quick !

Because every characters are uppercase and there is no number or special characters...
And again, thank you for your time and your kindness. I'm very gratefull to you Smile


Messages In This Thread
RE: No duplicated characters when cracking wpa2 password - by Trymybest - 09-30-2018, 05:42 PM