piping hashcat into pyrit
#1
Hi,
I'm trying to pipe hashcat into pyrit in order to crack wpa hash with best64.rule. I use hashcat 0.40 and pyrit 0.4.0 in Backtrack 5r3. I have tried the following command with no success
Code:
./hashcat-cli32.bin -m 200  -r rules/best64.rule /root/nofind.hash /root/dic/list3.txt --stdout | pyrit -i - -r /root/handshake/rado-01.cap attack_passthrough
Is this even possible or what would be the correct command for that?
Thank You
#2
I think it would be this...can't test

./hashcat-cli32.bin -r rules/best64.rule /root/dic/list3.txt --stdout | pyrit -i - -r /root/handshake/rado-01.cap attack_passthrough
#3
unfortunately it' not. got same result as before
Code:
Picked AccessPoint 00:22:75:23:ee:ec ('Tilt') automatically.
Tried 0 PMKs so far; 0 PMKs per second.

Password was not found. Retry the attack with '--all-handshakes'
#4
pyrit ignores all words shorter than 8 in length as its the minimum wpa will allow, so try with a different dictionary.
#5
that's a good point. thx. I've tried several dictionaries now, but the output it's same

Problem solved.
I think there's something wrong with hashcat in backtrack. I redownload hashcat0.40. Before piping hashcat, you have to agree with eula, otherwise it won't work.
#6
Its still questionable why you use pyrit at all. Its old, not maintained and slower than oclHashcat-plus. Its even slower when running with GPU + CPU at once while oclHashcat-plus only uses GPU.
#7
(08-31-2012, 10:38 AM)atom Wrote: Its still questionable why you use pyrit at all. Its old, not maintained and slower than oclHashcat-plus. Its even slower when running with GPU + CPU at once while oclHashcat-plus only uses GPU.

I know, but I dont want to use gpu because its slow and slowly dying because of well known issue with nvidia 8400M GS. I just wanted to use rules with dictionary attack against wpa.