Jump to content

Pakkinti Wifi Password Dobbeyatam Ela...user Guide. Try Cheyandi


Recommended Posts

Posted

[quote name='lebowski' timestamp='1363741726' post='1303453192']
navvendukura erri poo*a... tappu illegal ani telisi kuda chesi luckku bagoka dorike doola tiri return avtam...
[/quote]


mind ur language buddy...

i know whats right and whats not right.......

Posted

[quote name='GatisKandis' timestamp='1363746337' post='1303453352']
again sollu post
[/quote]


ya ..... you bet...

Posted

[quote name='ChittiNaidu' timestamp='1363740695' post='1303453127']
[size=4][font=arial,helvetica,sans-serif] [url="http://hashcat.net/cap2hccap/"]http://hashcat.net/cap2hccap/[/url]
Upload your .cap and get a .hccap file.
The problem with that is that you upload some sensitive data to a strange place. If you dont mind go for it.
Otherwise here is what they do (in this order):[/font][/size][list=1]
[*][size=4][font=arial,helvetica,sans-serif]
Run it through “wpaclean” utility[/font][/size]
[*][size=4][font=arial,helvetica,sans-serif]
Convert it with “aircrack-ng” using the -J option[/font][/size]
[/list]

[size=4][font=arial,helvetica,sans-serif] here. The list of builds is upside down so the latest can be found at the bottom of the page.

Example working code for wpaclean.

[CODE]
wpaclean <out.cap> <in.cap>
[/CODE]

Please note that the wpaclean options are the wrong way round. <out.cap> <in.cap> instead of <in.cap> <out.cap> which may cause some confusion.

Example working code aircrack .cap conversion to .hccap

[CODE]
aircrack-ng <out.cap> -J <out.hccap>
[/CODE]

Note the -J is a capitol J not lower case j. A script is provided [url="http://hashcat.net/wiki/doku.php?id=wpa_clean_and_convert_script"]here[/url] to automate this process.[/font][/size]


[b][size=4][font=arial,helvetica,sans-serif]Dictionary attack[/font][/size][/b][list]
[*][size=4][font=arial,helvetica,sans-serif]Grab some wordlist, like [url="http://downloads.skullsecurity.org/passwords/rockyou.txt.bz2"]Rockyou[/url].[/font][/size]
[*][size=4][font=arial,helvetica,sans-serif]Put it into oclhc-plus folder.[/font][/size]
[*][size=4][font=arial,helvetica,sans-serif]Rename your converted capture file “capture.hccap”.[/font][/size]
[*][size=4][font=arial,helvetica,sans-serif]Create a batch file “attack.bat”.[/font][/size]
[*][size=4][font=arial,helvetica,sans-serif]Open it with a text editor, and paste the following:[/font][/size]
[/list]
[size=4][font=arial,helvetica,sans-serif][CODE]
oclHashcat-plus64.exe -m 2500 capture.hccap rockyou.txt
pause
[/CODE]


NOTE: If your OS is 32 bit, then replace 64 with 32 in the binary name.
Execute the attack using the batch file, which should be changed to suit your needs.



TBD: add some example timeframes for common masks / common speed

[b]Rule-based attack[/b]

This is a similar to Dictionary attack, but commands look a bit different:

[CODE]
oclHashcat-plus64.exe -m 2500 -r rules/best64.rule capture.hccap rockyou.txt
pause
[/CODE]

This will mutate rockyou wordlist with best 64 rules, which come along in oclHashcat-plus distribution.
Change as necessary and remember, the time it will take the attack to finish will increase proportionally with the amount of rules.[/font][/size]
[/quote]


[b][color=#ff0000]Check if he is using your internet connection already!![/color][/b]

Posted

[quote name='ChittiNaidu' timestamp='1363740695' post='1303453127']
[font=arial,helvetica,sans-serif] [url="http://hashcat.net/cap2hccap/"]http://hashcat.net/cap2hccap/[/url]
Upload your .cap and get a .hccap file.
The problem with that is that you upload some sensitive data to a strange place. If you dont mind go for it.
Otherwise here is what they do (in this order):[/font][list=1]
[*][font=arial,helvetica,sans-serif]
Run it through “wpaclean” utility[/font]
[*][font=arial,helvetica,sans-serif]
Convert it with “aircrack-ng” using the -J option[/font]
[/list]

[font=arial,helvetica,sans-serif] here. The list of builds is upside down so the latest can be found at the bottom of the page.

Example working code for wpaclean.

[CODE]
wpaclean <out.cap> <in.cap>
[/CODE]

Please note that the wpaclean options are the wrong way round. <out.cap> <in.cap> instead of <in.cap> <out.cap> which may cause some confusion.

Example working code aircrack .cap conversion to .hccap

[CODE]
aircrack-ng <out.cap> -J <out.hccap>
[/CODE]

Note the -J is a capitol J not lower case j. A script is provided [url="http://hashcat.net/wiki/doku.php?id=wpa_clean_and_convert_script"]here[/url] to automate this process.[/font]


[b][font=arial,helvetica,sans-serif]Dictionary attack[/font][/b][list]
[*][font=arial,helvetica,sans-serif]Grab some wordlist, like [url="http://downloads.skullsecurity.org/passwords/rockyou.txt.bz2"]Rockyou[/url].[/font]
[*][font=arial,helvetica,sans-serif]Put it into oclhc-plus folder.[/font]
[*][font=arial,helvetica,sans-serif]Rename your converted capture file “capture.hccap”.[/font]
[*][font=arial,helvetica,sans-serif]Create a batch file “attack.bat”.[/font]
[*][font=arial,helvetica,sans-serif]Open it with a text editor, and paste the following:[/font]
[/list]
[font=arial,helvetica,sans-serif][CODE]
oclHashcat-plus64.exe -m 2500 capture.hccap rockyou.txt
pause
[/CODE]


NOTE: If your OS is 32 bit, then replace 64 with 32 in the binary name.
Execute the attack using the batch file, which should be changed to suit your needs.



TBD: add some example timeframes for common masks / common speed

[b]Rule-based attack[/b]

This is a similar to Dictionary attack, but commands look a bit different:

[CODE]
oclHashcat-plus64.exe -m 2500 -r rules/best64.rule capture.hccap rockyou.txt
pause
[/CODE]

This will mutate rockyou wordlist with best 64 rules, which come along in oclHashcat-plus distribution.
Change as necessary and remember, the time it will take the attack to finish will increase proportionally with the amount of rules.[/font]
[/quote]

[img]https://lh5.googleusercontent.com/-FQXUE2gOUck/TJhjODyQXlI/AAAAAAAAAW0/TspjwDXLE8g/s216/ammo.gif[/img]
gantha opika evvariki undi

Posted

chitti nice post but can you explain exactly ? what those commands are...

Posted

Ilanti panulu kuda chestunava nuvvu....[img]http://i47.tinypic.com/4s086h.gif[/img]

Posted

[quote name='Simple123' timestamp='1363750841' post='1303453612']
where is the .cap file ?>
[/quote]


.cap is the file format of the sniffing software like Wireshark..

nuvvu konni packets capture cheyali, and then save that session, no matter u r connected to that network or not..

few handshakes ainavi kuda chalu...a session save ayyedi .cap or .pcap format lo..

Posted

[quote name='Brahmanandam_AFDB' timestamp='1363750361' post='1303453578']
Ilanti panulu kuda chestunava nuvvu....[img]http://i47.tinypic.com/4s086h.gif[/img]
[/quote]


chadukunnade adi...malli kottaga cheyadam endi.. [img]http://i47.tinypic.com/4s086h.gif[/img]

Posted

1) where is .cap file ?

2) [font=arial,helvetica,sans-serif]where to download oclHashcat-plus64.exe[/font] ?

3) what does .cap file contains ?

Posted

[quote name='maverickpuli001' timestamp='1363750302' post='1303453576']
chitti nice post but can you explain exactly ? what those commands are...
[/quote]


a tool use cheyadaniki...and type of attack implment cheyadaniki..different scenarios ana maata...

ex:

[font=arial,helvetica,sans-serif]oclHashcat-plus64.exe -m 2500 capture.hccap rockyou.txt
pause[/font]


[font=arial,helvetica,sans-serif]e command lo.... first is the exe of that tool, -m might be some flag, i didnt dig into it...[/font]

[font=arial,helvetica,sans-serif]capture.hpcap is the file input u are giving, rockyou.txt anedi open ga dorike file...where there are thousands of dictionary based words whcih are in general used for passwords by many people..[/font]


[font=arial,helvetica,sans-serif]its like..[/font]

[font=arial,helvetica,sans-serif]<.exe> <flag> <input capture file> <input dictionaryfile>[/font]


[font=arial,helvetica,sans-serif]ana maata...[/font]

Posted

[img]http://lh3.ggpht.com/-5YfGALcYGLk/UPjvZSyR8nI/AAAAAAAAJTc/VbuDTMd944o/s120/Brahmi-10.gif[/img][img]http://lh3.ggpht.com/-5YfGALcYGLk/UPjvZSyR8nI/AAAAAAAAJTc/VbuDTMd944o/s120/Brahmi-10.gif[/img]pakkinti wife ani chadiva overlook ayyi[img]http://lh3.ggpht.com/-5YfGALcYGLk/UPjvZSyR8nI/AAAAAAAAJTc/VbuDTMd944o/s120/Brahmi-10.gif[/img]

Posted

[quote name='Simple123' timestamp='1363751088' post='1303453633']
1) where is .cap file ?

2) [font=arial,helvetica,sans-serif]where to download oclHashcat-plus64.exe[/font] ?

3) what does .cap file contains ?
[/quote]


pcap file ela generate cheyalo ikakda unnai chudu..if u know how to use wireshark...

http://wiki.wireshark.org/SampleCaptures


inka tool...google lo kodite first valla site ye vastadi... with instructions...

Posted

[quote name='ChittiNaidu' timestamp='1363750936' post='1303453619']


.cap is the file format of the sniffing software like Wireshark..

nuvvu konni packets capture cheyali, and then save that session, no matter u r connected to that network or not..

few handshakes ainavi kuda chalu...a session save ayyedi .cap or .pcap format lo..
[/quote]

how do you capture packets without connecting to network ? could you please elaborate the procedure ? how do we save .cap file ?

Posted

[quote name='ChittiNaidu' timestamp='1363751194' post='1303453643']


pcap file ela generate cheyalo ikakda unnai chudu..if u know how to use wireshark...

[url="http://wiki.wireshark.org/SampleCaptures"]http://wiki.wireshar.../SampleCaptures[/url]


inka tool...google lo kodite first valla site ye vastadi... with instructions...
[/quote]

Thanks Baa

×
×
  • Create New...