Jump to content

Precompute Password List


r083rthu6h35

Recommended Posts

hey can anyone tell me is it possible , what i want to do is pmk a wordlist and use it to make attacks faster the use of pmk is with an ssid for wpa but im looking to just have like a precomputed wordlist to use in ordinary dictionary attacks like with hydra and other attacks that just require a txt file to scan as it would make attacks must fasters so you could have a huge wordlist and the attack would be much quicker or will the likes of example hydra and crark and and other dictionary attack methods not be able to read the file when its pmk'ed crark was just an example

i know i can pipe wordlist through john and crunch but im looking for a way to have a huge wordlist and be able to use a method like pmk for quicknest on dictionary attacks this is not regaurding wpa

Link to comment
Share on other sites

So basically you want to generate a custom dictionary file a bit like rainbow tables?

I've used http://pwgen-win.sourceforge.net/, in the past its quite good for generating random passwords or even dictionary words.

You might want to give it a try.

Edited by Infiltrator
Link to comment
Share on other sites

yes so if i just make a rainbowtable with dictionary file will i be able to use that with the likes of hydra and crark like the same you would with pmk with wpa but it would be a list you would use on any dictionay attack to make it fast or will hydra not be able to read the rainbow table

thanks for your reply

Link to comment
Share on other sites

yes so if i just make a rainbowtable with dictionary file will i be able to use that with the likes of hydra and crark like the same you would with pmk with wpa but it would be a list you would use on any dictionay attack to make it fast or will hydra not be able to read the rainbow table

thanks for your reply

I've used Hydra in the past, but I don't think it supports rainbow tables. Now with regards to generating a wordlist, I used this website to create my own customized dictionary file, it took me a while but I ended up with a whooping 5 gigabytes password list.

http://www.skullsecurity.org/wiki/index.php/Passwords

Link to comment
Share on other sites

forget that stupid reply it wont be able to read rainbow table :) i have a 100 gb passwordlist no dupes no empty spaces etc etc and wanted to use it like the way you can with rainbows tables to use against

hydra and other password list attacks but have the speed of precomputed

pwgen a a great little tool but since i have the passwordlist already i was hoping to just use it as it has so many passwords

Link to comment
Share on other sites

thats a great site thanks again

No problems at all, just remember that when using hydra to brute force services like HTTP, FTP or SMB depending on how the policies are set on the system, you may only be able to brute force the account for more than 3 attempts or a little more before the account locks out.

So just something to watch out for.

Edited by Infiltrator
Link to comment
Share on other sites

Join the conversation

You can post now and register later. If you have an account, sign in now to post with your account.

Guest
Reply to this topic...

×   Pasted as rich text.   Paste as plain text instead

  Only 75 emoji are allowed.

×   Your link has been automatically embedded.   Display as a link instead

×   Your previous content has been restored.   Clear editor

×   You cannot paste images directly. Upload or insert images from URL.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...