User Tools

Site Tools


dcrack

Differences

This shows you the differences between two versions of the page.

Link to this comparison view

Next revision
Previous revision
Next revisionBoth sides next revision
dcrack [2018/04/19 02:22] – created mister_xdcrack [2018/04/19 22:48] – Fixed missing word. mister_x
Line 16: Line 16:
 ==== Server set-up ==== ==== Server set-up ====
  
-Not much power or RAM is required for this system as it mostly receive commands from the user. However, it needs to have TCP port 1337 open +Not much power or RAM is required for this system as it mostly receive commands from the user and communicates with clients.
-to communicate with the user and the cracking servers.+
  
   ./dcrack.py server   ./dcrack.py server
  
-Firewall rules are recommended to limit access to the server between the user(s) and the server and between the server and the cracking client(s).+It will listen on port 1337 (TCP). Firewall rules are recommended to limit access to the server between the user(s) and the server and between the server and the cracking client(s).
  
 ==== Client set-up ==== ==== Client set-up ====
  
-This system needs raw power to be able to crack fast. RAM is not that much important. It needs to be able to reach the server. +This system needs raw power to be able to crack fast. RAM is irrelevant. It needs to be able to reach the server over the network
-Multiple systems will likely have different cracking speeds and the server adapts the workload +
-(in this case, wordlists) to have all the systems finish at approximately the same time.+
  
   ./dcrack.py client <SERVER_IP>   ./dcrack.py client <SERVER_IP>
  
-It will calculate its cracking speed and report it back to the server along with a client ID.+Different systems will likely have different cracking speeds and the server adapts the workload 
 +(in this case, wordlists) to have all the systems finish at approximately the same time. 
 + 
 +The client will first calculate its cracking speed and report it back to the server along with a client ID.
  
 ==== Cracking a capture file ==== ==== Cracking a capture file ====
Line 65: Line 66:
 ===== Tips ===== ===== Tips =====
  
-  * In an untrusted network, use a SSH tunnel or any other protocol allowing authentication and eavesdropping.+  * In an untrusted network, use a SSH tunnel or any other protocol allowing authentication and prevents eavesdropping.
   * If the capture file contains multiple handshakes, the best one will be selected. However, manual selection is strongly recommended in that case. Check out our [[wpa_capture|WPA Capture analysis]] tutorial. Make sure to include at least one beacon in the capture file. If the network is hidden, an association frame is required too.   * If the capture file contains multiple handshakes, the best one will be selected. However, manual selection is strongly recommended in that case. Check out our [[wpa_capture|WPA Capture analysis]] tutorial. Make sure to include at least one beacon in the capture file. If the network is hidden, an association frame is required too.
dcrack.txt · Last modified: 2018/04/20 23:35 by mister_x