Skip to content

Wordlist and hashcat ruleset for cracking the default netgear WPA passphrase

License

Notifications You must be signed in to change notification settings

dirttmcgert/netgear_hashcat_wordlist

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

6 Commits
 
 
 
 
 
 
 
 

Repository files navigation

netgear_hashcat_wordlist

Wordlist and hashcat ruleset for cracking the default netgear WPA passphrase. Created because netgear routers use a default key in the format:

{adjective}{noun}{3 digits}

usage

Note: Requires hashcat_utils

./combinator3.bin wordlists/adjectives.txt wordlists/nouns.txt wordlists/numbers.txt |  hashcat -m 2500 capture.hccapx 

Thanks

Thanks to @mikerod_sd for helping source the adj-noun pairs

About

Wordlist and hashcat ruleset for cracking the default netgear WPA passphrase

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published