WPA method advice
#1
Hi all,

I just discovered oclHashcat yesterday, great piece of software!

I'm just after some advice on the best/most efficient way of obtaining WPA pass-phrases (-m 2500).

I've read through the information on the site, and gone over the mask-attack information, but tbh I didn't really fully grasp it 100%.

I've got the 4 way handshake files from my router, and I know the current WPA password is: k3t3kyta

What would be the best way of obtaining the above password from the files? I'm currently running the below command, but unsure if there is a better/faster way?

-m 2500 .\handshakes\output.hccap -a 3 -1 ?l?d ?1?1?1?1?1?l?l?l

Basically just trying to figure out the most efficient command/mask for a password length of 8, which could possibly contain numbers at any point within the password. 


Thanks for any help or suggestions you can offer Smile
#2
If you know that the password has a length of 8 and contains only lower case alphanumeric then the best mask would be: -1 ?l?d ?1?1?1?1?1?1?1?1.
A dictionary attack could be faster, but that depends on the size of the dictionary.
Not sure why you used 3x ?l at the end of your mask, I mean yeah you know the password but than you just could have used: ?l?d?l?d?l?l?l?l.
Edit: Since I'm a beginner myself please correct any mistakes.