Search Results
|
Post
[asc]
|
Author |
Forum |
Replies |
Views |
Posted |
|
|
Thread: WPA crack not working in Windows Environment
Post: WPA crack not working in Windows Environment
I captured a cap file with airodump-ng. I then performed the wpaclean and aircrack-ng -J on the cap file. Hashcat successfully loads the hccap file in the The-Distribution-Which-Does-Not-Handle-Open... |
|
slawson |
Old oclHashcat Support
|
10 |
25,127 |
10-29-2014, 04:28 AM |
|
|
Thread: What am I missing?
Post: What am I missing?
I have used hashcat quite a bit in the past, but it's been a while so I might be missing something simple.
I am using hashcat 4.1.0. I used fgdump to dump a list of hashes. Just to get my f... |
|
slawson |
hashcat
|
3 |
2,800 |
04-13-2018, 07:58 PM |
|
|
Thread: Speeding up WPA cracking with ruleset
Post: Speeding up WPA cracking with ruleset
I have (2) R9-290X cards in my system, which I feel does a great job. I am getting close to 400K H/s while cracking WPA with a dictionary file. I can run through a large dictionary file in about 5... |
|
slawson |
hashcat
|
1 |
1,135 |
10-01-2019, 09:03 PM |
|
|
Thread: Running hashcat on multiple hash files
Post: Running hashcat on multiple hash files
Is there a way to do this? I tried this:
hashcat -m 16800 --show *.16800
This actually runs, but it only shows results for the first file in the directory. |
|
slawson |
General Talk
|
5 |
2,999 |
10-23-2019, 06:04 PM |
|
|
Thread: Rule Question
Post: Rule Question
If I run a dictionary attack with a rule, does it automatically run the dictionary attack without applying the rule.
I realize that it only takes a few seconds to run a plain dictionary attack, but... |
|
slawson |
hashcat
|
3 |
1,241 |
08-26-2019, 03:47 PM |
|
|
Thread: Removing duplicate lines in dictionary file
Post: Removing duplicate lines in dictionary file
I tried using
sort filename | uniq -u
but of course if a line was duplicated it was removing all the same lines and not keeping a unique line. |
|
slawson |
General Help
|
3 |
5,935 |
11-12-2014, 08:07 PM |
|
|
Thread: WPA crack not working in Windows Environment
Post: RE: WPA crack not working in Windows Environment
A little more info. I copied the hccap file my Windows 7 HE laptop and using hashcat-0.47 it returns the same error as my Desktop (Invalid EAPOL size). For troubleshooting purposes I copied the enti... |
|
slawson |
Old oclHashcat Support
|
10 |
25,127 |
10-29-2014, 05:37 AM |
|
|
Thread: WPA crack not working in Windows Environment
Post: RE: WPA crack not working in Windows Environment
Unfortunately I have already tried that. I'm really stumped why the hccap file will work in Linux but not Windows. |
|
slawson |
Old oclHashcat Support
|
10 |
25,127 |
10-29-2014, 03:18 PM |
|
|
Thread: WPA crack not working in Windows Environment
Post: RE: WPA crack not working in Windows Environment
Strangely, I tried cracking an old hccap file that I had previously prepared and it works within Windows. There seems to be something in the new hccap file that is preventing it to work in Windows. |
|
slawson |
Old oclHashcat Support
|
10 |
25,127 |
10-29-2014, 09:54 PM |
|
|
Thread: WPA crack not working in Windows Environment
Post: RE: WPA crack not working in Windows Environment
**SOLVED**
This may be a duh to you guys, but I found my problem. I was creating the hccap file in Linux and then transferring the file via FTP to my Windows machine. The FTP transfer is doing so... |
|
slawson |
Old oclHashcat Support
|
10 |
25,127 |
10-29-2014, 10:57 PM |
|
|
Thread: WPA crack not working in Windows Environment
Post: RE: WPA crack not working in Windows Environment
Sorry to keep replying to my own posts, but I changed my FTP transfer to binary and it does not seem to corrupt the files. |
|
slawson |
Old oclHashcat Support
|
10 |
25,127 |
10-29-2014, 11:11 PM |
|
|
Thread: What am I missing?
Post: RE: What am I missing?
Wow, I knew it had to be something simple. I created a simple text file in UTF-8 format and it worked. Do all ANSI and UNICODE text files have a BOM?
Thanks. |
|
slawson |
hashcat
|
3 |
2,800 |
04-15-2018, 05:56 AM |
|
|
Thread: Running hashcat on multiple hash files
Post: RE: Running hashcat on multiple hash files
I did the Windows equivalent
copy /b *.16800 all.16800
That works, but I guess I was just curious if hashcat can handle multiple files at once. |
|
slawson |
General Talk
|
5 |
2,999 |
10-23-2019, 09:40 PM |
|
|
Thread: Rule Question
Post: RE: Rule Question
|
slawson |
hashcat
|
3 |
1,241 |
08-26-2019, 04:22 PM |
|
|
Thread: Removing duplicate lines in dictionary file
Post: RE: Removing duplicate lines in dictionary file
Wow. That was too easy. Although it seems to be fluky on a large file. |
|
slawson |
General Help
|
3 |
5,935 |
11-12-2014, 08:25 PM |
|
|
Thread: Privilege Escalation Hash Type
Post: RE: Privilege Escalation Hash Type
Thanks for the article and mild rebuke. Actually I have been guilty of using the wrong terminology and my understanding is clearer now.
Although, in my question above I thought I asked a legitim... |
|
slawson |
hashcat
|
7 |
2,031 |
11-08-2019, 02:08 AM |
|
|
Thread: Privilege Escalation Hash Type
Post: RE: Privilege Escalation Hash Type
Here is one of the results from the registry pull.
HKEY_CURRENT_USER\Software\pdfforge\PDFCreator\Settings\ApplicationSettings\Accounts\TimeServerAccounts\0
Password REG_SZ xxxxxxmCO6g=
... |
|
slawson |
hashcat
|
7 |
2,031 |
11-08-2019, 03:51 PM |
|
|
Thread: Privilege Escalation Hash Type
Post: RE: Privilege Escalation Hash Type
Thanks for the info. I'll take a deeper look. |
|
slawson |
hashcat
|
7 |
2,031 |
11-08-2019, 07:17 PM |
|
|
Thread: PMKID question
Post: RE: PMKID question
Thanks for the info. You have a very good understanding of how all of this works. |
|
slawson |
hashcat
|
4 |
1,696 |
09-25-2019, 02:40 PM |
|
|
Thread: Migrating Brain Server Data
Post: RE: Migrating Brain Server Data
Thanks for the replies. Where is the brain data actually stored? |
|
slawson |
hashcat
|
8 |
2,466 |
10-15-2019, 03:46 PM |