Forum Thread: Cracking .Cap File

HI,

Can anyone tell me what is the fastest method to crack a .cap file in kali i already tried crunch but it was very slow it could takes days in it . and also recommend a good word list for cracking .cap files

29 Responses

What does that even mean "crack a .cap file"?

I think he's talking about this step in one of your tutorials.

aircrack-ng WPAcrack-01.cap -w /pentest/passwords/wordlists/darkc0de

ghost_

you should do more research b4 you reply

If the file is from your country; you might want to use a Pakistan specific wordlist. Using wordlists that are geographically appropriate will generally give better results.

ghost_

occupythewebotw .cap i meant the file that aircrack-ng write after getting handshake

is it possible to crack with out i wordlist like i did with crunch . is it a faster way ?

Am I missing something? Crunch is not a password cracker.

Crunch is not a password cracker but it is a wordlist generator.... Uses too much time though....
you can use it by...
crunch 9 14 abcdefghijklmnopqrstuvwxyz1234567890.@|aircrack-ng --bssid xxxxxxxxxxxxxx

there are wordlists by defualt in kali like rockyou or you can download from crackstation .

# crunch 0 25 abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWX YZ0123456789 | aircrack-ng --bssid aa:aa:aa:aa:aa:aa -w- handshakefile.cap

Crunch is just generating passwords then piping the passwords to aircrack. Aircrack is the cracker.

If you use that command even your great grand children won't be around to see the password

lol so what should i do then ?

Where did you get that command from? Did someone on this site recommend that command?

You have two options. First, find a good password file in your native language. Second, generate a good password in your native language. In either case, use them in aircrack-ng. No doubt, it will require patience.

You might also consider an evil twin to capture their credentials without cracking.

OTW's right, try creating an evil twin or lure the victim into connecting to you by giving them "Free Hotspot". If you know what i mean ;)

The fastest is hashcat.. but you need to convert your .cap to .hccap first to crack it using hashcat

OCCUPYTHEWEB i googled the command

Evil twin is a great idea but can i deauth the victim while running evil twin access point

Mag, not trying to be a jerk but I really hope you are working on a virtual machine in your network. You are jumping right into cold stone hacking before really learning the tools. You need to spend LOTS of time with the tools first, learning them until you use all the tools in your arsenal naturally without even thinking. Otherwise the next time we hear from you could be a jail cell. Let's hope not...

However, trying to hack and exploit without the proper knowledge is like a bull in a china shop....NO BEUNO! heheheh
Good luck with your learning. =)

SE7ENPEACE how do i Convert the .cap file to .hccap ?

Search google..
There is a tool to download and an online convertor too click here..

Make sure you have captured a handshake in cap.. sometimes aircrack suite says its captured but actually it is not..

I think you may need to start here. It's clear you have no idea what you're doing.

ghost_

i have already complete my linux Basic all of them

Complete the wifi hacking series.. youll know then..

Completing Linux Basics doesn't automatically make you hacker material. It's actually something every single hacker does or should know.

There's a lot more to hacking than that, so much more.

ghost_

ok thx i will

to make things a bit easier for you, here's what i usually do after i get a handshake:

1) i try 8 digit mobile phone numbers. people in my country usually use their phone numbers as passwords. this is the command i use with crunch for a phone number starting for example with 22:

crunch 8 8 -t 22%%%%%% -u|aircrack-ng -b aa:bb:cc:dd:ee:ff -w - /root/handshake.cap

2) try 8 digit birth dates, download wordlist manipulator script http://www.mediafire.com/download/p1tn76qw95hobi4/wlm

and create a birth date list.
aircrack-ng -w /root/birthdates.txt handshake.cap

3) if the above don't work, collect information about the target, name, children's names, girlfriend's name, wife's name etc... modify the information accordingly.

guys can help me crack a cap file
give me your email i send it to u
just couldn't find a way to crack it
thank in advance

DO YOU REALLY HAVE TO USE A VIRTUAL MACHINE, CAN'T YOU JUST USE KALI OR PARROT AS AN OPERATING SYSTEM

Share Your Thoughts

  • Hot
  • Active