Search Results
|
Post |
Author |
Forum |
Replies
[asc]
|
Views |
Posted |
|
|
Thread: 15 chars limitation
Post: RE: 15 chars limitation
+1 for allowing (at least as parameter) more than 15 chars long :-) for keys.
Just Name+Date (a common password in WPA, I don't know why) easily reachs that limit. Think about something like "Stallone... |
|
SopalajoArrierez |
Very old oclHashcat-plus Support
|
46 |
87,740 |
01-14-2013, 09:11 PM |
|
|
Thread: 15 chars limitation
Post: Begging and praying in WPA.
I keep begging for the end of this char limitation, at least for WPA. :'-(
I have several dictionaries waiting for it. For example: here in my country every network named "WLAN_XXXX" starting with B... |
|
SopalajoArrierez |
Very old oclHashcat-plus Support
|
46 |
87,740 |
05-27-2013, 12:43 AM |
|
|
Thread: 15 chars limitation
Post: RE: 15 chars limitation
Kuci Wrote: (05-27-2013, 06:21 PM)
--
atom, will you do something as I mentioned in my last reply ? Please, tell us, I'm curious :D
--
Give Atom a breath, Kuci. :-)
He could have too much work l... |
|
SopalajoArrierez |
Very old oclHashcat-plus Support
|
46 |
87,740 |
05-27-2013, 10:36 PM |
|
|
Thread: How to extract a hash (VNC, SSH2 or SMB) from a WireShark capture file
Post: RE: How to extract a hash ...
I have too some test capture files (.cap and .eci) of SSH and SMB connection. I can upload them if needed. |
|
SopalajoArrierez |
General Help
|
13 |
69,957 |
03-20-2013, 10:18 PM |
|
|
Thread: How to extract a hash (VNC, SSH2 or SMB) from a WireShark capture file
Post: How to extract a hash (VNC, SSH2 or SMB) from a Wi...
Hello all.
Until now I have only tested WPA hashes, and they have been extracted from a airodump-ng's capture file using tshark or aircrack-ng (-J option).
I wanna go one step beyond, and in an ... |
|
SopalajoArrierez |
General Help
|
13 |
69,957 |
03-20-2013, 05:02 PM |
|
|
Thread: How to extract a hash (VNC, SSH2 or SMB) from a WireShark capture file
Post: RE:How to extract a hash(VNC, SSH2 or SMB)from a W...
All right, I think I have succeeded in sniffing a SMB hash. I have done it using EtterCap.
This is the command:
Code:
--
ettercap -T -w dump.cap /OriginIP/ // output: -l logfile
--
so it yiel... |
|
SopalajoArrierez |
General Help
|
13 |
69,957 |
03-20-2013, 08:20 PM |
|
|
Thread: How to extract a hash (VNC, SSH2 or SMB) from a WireShark capture file
Post: RE: How to extract a hash (VNC, SSH2 or SMB)
halfie Wrote: (03-20-2013, 07:01 PM)
--
Which version of Ettercap are you using?
--
This is my version:
ettercap 0.7.4.1 copyright 2001-2011 ALoR & NaGA
halfie Wrote: (03-20-2013, 07:01 PM)
--... |
|
SopalajoArrierez |
General Help
|
13 |
69,957 |
03-20-2013, 09:48 PM |
|
|
Thread: How to extract a hash (VNC, SSH2 or SMB) from a WireShark capture file
Post: RE: How to extract a hash ...
halfie Wrote: (03-20-2013, 07:01 PM)
--
Which version of Ettercap are you using?
--
This is my version:
ettercap 0.7.4.1 copyright 2001-2011 ALoR & NaGA
halfie Wrote: (03-20-2013, 07:01 PM)
--... |
|
SopalajoArrierez |
General Help
|
13 |
69,957 |
03-20-2013, 10:09 PM |
|
|
Thread: How to extract a hash (VNC, SSH2 or SMB) from a WireShark capture file
Post: RE: How to extract a hash ...
And some more data to test: I am now trying with SSL: a connection to GMail website using a test account. I am trying to extract the hash using "ssldump":
Code:
--
ssldump -r GMailConnection.cap
-... |
|
SopalajoArrierez |
General Help
|
13 |
69,957 |
03-20-2013, 10:34 PM |
|
|
Thread: How to extract a hash (VNC, SSH2 or SMB) from a WireShark capture file
Post: RE: How to extract a hash (VNC, SSH2 or SMB) from ...
atom Wrote: (03-21-2013, 02:36 PM)
--
You will be able to crack the SMB hashes with the next version of hashcat / oclHashcat
--
That is fine.
So I supposed that the data sent via network for SMB... |
|
SopalajoArrierez |
General Help
|
13 |
69,957 |
03-29-2013, 12:55 PM |
|
|
Thread: How to extract a hash (VNC, SSH2 or SMB) from a WireShark capture file
Post: RE: How to extract a hash (VNC, SSH2 or SMB) from ...
halfie Wrote: (03-21-2013, 01:53 PM)
--
I think your VNC session was using encryption (at least at some point). I can successfully extract the "hash" from your .pcap file and also crack it using JtR-... |
|
SopalajoArrierez |
General Help
|
13 |
69,957 |
03-29-2013, 03:19 PM |
|
|
Thread: How to extract a hash (VNC, SSH2 or SMB) from a WireShark capture file
Post: RE: How to extract a hash (VNC, SSH2 or SMB) from ...
Wefffff.... I finally did it: installed EtterCap latest version. It has been a bit hard: Ettercap seems to be very updated, so several libraries and programs (CURL, for example) need to be in the late... |
|
SopalajoArrierez |
General Help
|
13 |
69,957 |
03-29-2013, 07:49 PM |
|
|
Thread: Proper method to extract the hash from a PDF file?
Post: RE: Proper method to extract the hash from a PDF f...
Things were a bit more confusing due to sites like this one (https://pentestmonkey.net/cheat-sheet/john-the-ripper-hash-formats) whose details about the format for a hash PDF file was incorrect (or so ... |
|
SopalajoArrierez |
Old oclHashcat Support
|
11 |
43,597 |
02-21-2015, 02:56 AM |
|
|
Thread: Proper method to extract the hash from a PDF file?
Post: Proper method to extract the hash from a PDF file?
Quote:
--
METHOD COMPLETED at post #6 (https://hashcat.net/forum/thread-4105-post-23368.html#pid23368).
--
In order to test the PDF attack feature of OCLHashCat, I am using these sample hashes file... |
|
SopalajoArrierez |
Old oclHashcat Support
|
11 |
43,597 |
02-20-2015, 05:52 PM |
|
|
Thread: Proper method to extract the hash from a PDF file?
Post: RE: Proper method to extract the hash from a PDF f...
Well, in fact, the "pdf2john" file included in my distro (The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) Linux v1.0.9) seems to be different, so I downloaded latest John the Ripper Jumbo ve... |
|
SopalajoArrierez |
Old oclHashcat Support
|
11 |
43,597 |
02-20-2015, 07:10 PM |
|
|
Thread: Proper method to extract the hash from a PDF file?
Post: RE: Proper method to extract the hash from a PDF f...
Here is the complete procedure (thanks you all who helped, boys):
- Download "pdf2john.py" from the suite "John the Ripper":
Code:
--
wget https://github.com/magnumripper/JohnTheRipper/archive/... |
|
SopalajoArrierez |
Old oclHashcat Support
|
11 |
43,597 |
02-21-2015, 02:49 AM |
|
|
Thread: Can hybrid attack work with rules?
Post: Can hybrid attack work with rules?
OCLHashCat v1.32 yields no error for this command-line (hybrid attack):
Code:
--
oclhashcat64 -m 1000 Hashes.txt -a 6 Dictio.txt ?d -j d
--
So, can I assume that "-j" option (rule for left dicti... |
|
SopalajoArrierez |
Old oclHashcat Support
|
9 |
15,325 |
01-23-2015, 04:25 AM |
|
|
Thread: Can hybrid attack work with rules?
Post: RE: Can hybrid attack work with rules?
epixoip Wrote: (01-24-2015, 07:36 AM)
--
If cain.txt contains the word "rafa", then "-a 6 cain.txt ?d -j d" will generate the candidate "rafarafa3" but not "rafa3rafa3".
--
I understand: rules are ap... |
|
SopalajoArrierez |
Old oclHashcat Support
|
9 |
15,325 |
01-24-2015, 07:44 AM |
|
|
Thread: Can hybrid attack work with rules?
Post: RE: Can hybrid attack work with rules?
philsmd Wrote: (01-24-2015, 08:43 AM)
--
to avoid to generate a large dict also something like this would work in your particular case:
Code:
--
oclhashcat64 -m 1000 -r my_append_num_and_duplicat... |
|
SopalajoArrierez |
Old oclHashcat Support
|
9 |
15,325 |
01-24-2015, 09:02 AM |
|
|
Thread: Can hybrid attack work with rules?
Post: RE: Can hybrid attack work with rules?
Mmm.. I think I could answer myself. Acording to my tests, it seems that the order between -r, -j and -k would be:
-j goes first.
-r goes second.
-k doesn't go: it is ignored.
Am I right? |
|
SopalajoArrierez |
Old oclHashcat Support
|
9 |
15,325 |
01-24-2015, 09:16 AM |