Search Results
|
Post |
Author |
Forum |
Replies |
Views |
Posted
[asc]
|
|
|
Thread: Wpa/Wpa2 dictionary attack is very slow after the latest update
Post: RE: Wpa/Wpa2 dictionary attack is very slow after ...
soxrok2212 Wrote: (02-23-2018, 12:37 AM)
--
Virgula Wrote: (02-22-2018, 11:27 PM)
--
EDIT:
Code:
--
hashcat -m 2500 net.hccapx /dict -w 3 --session different
--
Speed.Dev.#2.....: 3345 H/... |
|
Virgula |
hashcat
|
9 |
6,753 |
02-23-2018, 08:44 PM |
|
|
Thread: Wpa/Wpa2 dictionary attack is very slow after the latest update
Post: RE: Wpa/Wpa2 dictionary attack is very slow after ...
EDIT:
Code:
--
hashcat -m 2500 net.hccapx /dict -w 3 --session different
--
Speed.Dev.#2.....: 3345 H/s (74.82ms) @ Accel:16 Loops:8 Thr:512 Vec:1
Speed.Dev.#3.....: 4717 H/s (49.27ms) @ ... |
|
Virgula |
hashcat
|
9 |
6,753 |
02-22-2018, 11:27 PM |
|
|
Thread: Wpa/Wpa2 dictionary attack is very slow after the latest update
Post: RE: Wpa/Wpa2 dictionary attack is very slow after ...
soxrok2212 Wrote: (02-22-2018, 10:46 PM)
--
You may want to try with -w 3 or -w 4... dunno how the optimized kernels will perform on old cards like those.
Code:
--
hashcat -m 2500 cap.hccapx dictio... |
|
Virgula |
hashcat
|
9 |
6,753 |
02-22-2018, 11:20 PM |
|
|
Thread: Wpa/Wpa2 dictionary attack is very slow after the latest update
Post: RE: Wpa/Wpa2 dictionary attack is very slow after ...
undeath Wrote: (02-22-2018, 10:13 PM)
--
so, are you on version 4.1.0 yet?
--
I successfully updated hashcat to 4.1.0 but crack speed is still lower than before
Speed.Dev.#2.....: 2400 H/s (... |
|
Virgula |
hashcat
|
9 |
6,753 |
02-22-2018, 10:25 PM |
|
|
Thread: Wpa/Wpa2 dictionary attack is very slow after the latest update
Post: RE: Wpa/Wpa2 dictionary attack is very slow after ...
I updated it automatically through brew on osx |
|
Virgula |
hashcat
|
9 |
6,753 |
02-22-2018, 09:57 PM |
|
|
Thread: Wpa/Wpa2 dictionary attack is very slow after the latest update
Post: Wpa/Wpa2 dictionary attack is very slow after the ...
after the latest updates (current version: 4.0.1) I saw that the brute force speed is slower than before...
Example....
I use hash cat utils to convert .cap to hccpax and devices available ar... |
|
Virgula |
hashcat
|
9 |
6,753 |
02-22-2018, 08:59 PM |
|
|
Thread: Haschat cracked a password but how can I print out it?
Post: RE: Haschat cracked a password but how can I print...
|
Virgula |
hashcat
|
2 |
2,629 |
02-03-2018, 03:52 PM |
|
|
Thread: Haschat cracked a password but how can I print out it?
Post: Haschat cracked a password but how can I print out...
In a previous session I found a password... every time that I start hashcat on these passwords appears me that 1/39 password was previously found but I can't remember what password.... There is a way... |
|
Virgula |
hashcat
|
2 |
2,629 |
02-03-2018, 03:42 PM |
|
|
Thread: Hashcat doesn't load bcrypt hash
Post: RE: Hashcat doesn't load bcrypt hash
Chick3nman Wrote: (01-17-2018, 09:40 PM)
--
You will need to handle that, hashcat can not handle that for you right now.
--
Right, I understood.... I will try some informations on Internet to try to ... |
|
Virgula |
General Talk
|
6 |
6,260 |
01-18-2018, 12:00 AM |
|
|
Thread: Hashcat doesn't load bcrypt hash
Post: RE: Hashcat doesn't load bcrypt hash
Chick3nman Wrote: (01-17-2018, 09:12 PM)
--
Edmodo didn't use plain bcrypt the way I think you are expecting. Their hashes were obfuscated, which should be easy to determine and fix, but also layered... |
|
Virgula |
General Talk
|
6 |
6,260 |
01-17-2018, 09:18 PM |
|
|
Thread: Hashcat doesn't load bcrypt hash
Post: RE: Hashcat doesn't load bcrypt hash
Chick3nman Wrote: (01-17-2018, 08:20 PM)
--
Please don't post hashes. Regardless, the hash you are attacking is an Edmodo hash.
--
Ty man I didn't know that
Chick3nman Wrote: (01-17-2018, 08:20... |
|
Virgula |
General Talk
|
6 |
6,260 |
01-17-2018, 08:58 PM |
|
|
Thread: Hashcat doesn't load bcrypt hash
Post: Hashcat doesn't load bcrypt hash
I'm trying to brute force bcrypt salted password but hash cat said me that don't fine any hash:
hashcat -a 0 -m 3200 $826y4$PENISPENISPENISPENISPENISPENISPENISPENIS /Volumes//rockyou.txt
The bcrypt... |
|
Virgula |
General Talk
|
6 |
6,260 |
01-17-2018, 08:10 PM |