Forum Thread: How to Decrypt the Handshake Cap File ?

Hello everyone, this is my first post, i'm already watching aircrack-ng doing its magic with the rockyou.txt file, but its taking too long, and most of the words that pass-by in the process aren't actually making any sense, i live in morocco and most of the pass-phrases that we use are likely to be something like 'A3E5BD93A" using only 9 characters with no strange symbols or actual meaningful words, I've tried to make my own word-lists with crunch, but i will save that as a last resort, maybe the question is this ; should i go ahead and take the trouble of making my own , while the word-lists that i'm looking for can actually be out-here somewhere on the web. ??

10 Responses

Being in Morocco, you should use a wordlist in the local language. Rockyou is unlikely to have the password you want in it.

better bruteforce with aircrack-ng than worldlist

Search the web for password lists. There are thousands of them out there.

searching word-lists for my router i wouldn't be so sure about that, but i'll try ,using crunch is what i'm planing to do now. i'll basically save them into another USB since saving them on kali (running on USB) exhausts the space .

but thanks anyway Your reply affirms that i'm on the right course..

To me that password that you showed looks like a default password and if your saying most of them are like this then you could find a default password worldlist of the router your attacking. Or if you have and idea of what this password might be you could user crunch to create your own wordlist

is that possible finding word-list that matches the router !!

You can find the default password for your router. Just Google "default passwords".

U can also use hashcat or cuda(ocl)Hashcat. Just set the sequence of symbols and wait :)
PS In ur case it seems like that
hashcat -m 2500 -a 3 capture.hccap ?u?d?u?d?u?u?d?d?u

thanks

You could use Rainbowtables ;)

Share Your Thoughts

  • Hot
  • Active