Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: Using discrete GPU on macOS
Post: RE: Using discrete GPU on macOS

undeath Wrote: (10-18-2019, 01:37 PM) -- Looks like a bug in the macOS dashboard then. Probably not accounting for OpenCL usage. Speed also seems ok. -- Cool thanks.
john_alan hashcat 4 2,021 10-18-2019, 01:49 PM
    Thread: Using discrete GPU on macOS
Post: RE: Using discrete GPU on macOS

undeath Wrote: (10-18-2019, 12:45 PM) -- can you post a hashcat status output? -- Sure! Code: -- Session..........: hashcat Status...........: Running Hash.Type........: BLAKE2b Hash.Target....
john_alan hashcat 4 2,021 10-18-2019, 01:16 PM
    Thread: Blake2b hash always has invalid token length
Post: RE: Blake2b hash always has invalid token length

philsmd Wrote: (10-18-2019, 12:15 PM) -- it's not $blake2$ signature but $BLAKE2$ just try the example and see what happens. put the hash in a hash file, because depending on your operating syste...
john_alan hashcat 4 1,596 10-18-2019, 12:23 PM
    Thread: Blake2b hash always has invalid token length
Post: RE: Blake2b hash always has invalid token length

philsmd Wrote: (10-18-2019, 11:47 AM) -- example hashes can be found here: https://hashcat.net/wiki/example_hashes or use -m 600 --example-hashes posting hashes is against the forum rules (no m...
john_alan hashcat 4 1,596 10-18-2019, 12:01 PM
    Thread: Using discrete GPU on macOS
Post: Using discrete GPU on macOS

In a modern MacBook there are usually two GPUs Integrated and Discrete, with Discrete being much more powerful. Usually when a macOS app is utilising the discrete GPU I receive a notification to sa...
john_alan hashcat 4 2,021 10-18-2019, 11:48 AM
    Thread: Blake2b hash always has invalid token length
Post: Blake2b hash always has invalid token length

Trying to use hashcat on Blake2b-512: Code: -- hello:e4cfa39a3d37be31c59609e807970799caa68a19bfaa15135f165085e01d41a65ba1e1b146aeb6bd0092b49eac214c103ccfa3a365954bbbe52f74a2b3620c94 -- I always ...
john_alan hashcat 4 1,596 10-18-2019, 11:44 AM
    Thread: Exfiltration of target material
Post: RE: Exfiltration of target material

philsmd Wrote: (10-17-2019, 08:49 PM) -- office2john.py 7z2hashcat.py blockchain2john.py bitcoin2john.py 1password2john.py itunes_backup2hashcat.pl etc it depends on your hash type they can...
john_alan hashcat 3 1,367 10-17-2019, 09:42 PM
    Thread: Exfiltration of target material
Post: Exfiltration of target material

Is there documentation on how to appropriately exfiltrate target hash/material for the various supported types? I.e. how to prep MS docs to obtain hash data or Apple notes, or various FDE schemes? ...
john_alan hashcat 3 1,367 10-17-2019, 06:58 PM
    Thread: Weird issue with hashcat v5.1.0
Post: RE: Weird issue with hashcat v5.1.0

undeath Wrote: (10-17-2019, 03:33 PM) -- the syntax is documented here: https://hashcat.net/wiki/doku.php?id=mask_attack -- Got it now thanks...
john_alan hashcat 9 2,722 10-17-2019, 03:56 PM
    Thread: Weird issue with hashcat v5.1.0
Post: RE: Weird issue with hashcat v5.1.0

philsmd Wrote: (10-17-2019, 03:29 PM) -- the default mask and custom charsets (--custom-charset1 ... --custom-charset4) are documented here: https://hashcat.net/wiki/doku.php?id=hashcat#default_valu...
john_alan hashcat 9 2,722 10-17-2019, 03:31 PM
    Thread: Weird issue with hashcat v5.1.0
Post: RE: Weird issue with hashcat v5.1.0

undeath Wrote: (10-17-2019, 03:28 PM) -- There is no such thing as a "raw bruteforce" in hashcat. You can see the default mask it is using in your status output. -- OK thanks for the reply. Is t...
john_alan hashcat 9 2,722 10-17-2019, 03:31 PM
    Thread: Weird issue with hashcat v5.1.0
Post: RE: Weird issue with hashcat v5.1.0

undeath Wrote: (10-17-2019, 03:24 PM) -- you have not specified a mask, hence hashcat uses its default mask which does not include your password. -- Thanks for the reply. Check my update, it hap...
john_alan hashcat 9 2,722 10-17-2019, 03:26 PM
    Thread: Weird issue with hashcat v5.1.0
Post: Weird issue with hashcat v5.1.0

Hello, I am seeing some strange behaviour with hashcat. I'm trying to crack a test hash for "XMR123" - using SHA3-256: Code: -- EA5F1F228B67C17A43FBBEECAAE52A8E44A8376868BE2F8FB20E40...
john_alan hashcat 9 2,722 10-17-2019, 03:10 PM