Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: NTLM vs WPA/WPA2 cracking
Post: RE: NTLM vs WPA/WPA2 cracking

Excuse my ignorance but what does the upcoming "-S" option stand for? I googled and found this: "Add new option --slow-candidates which allows hashcat to generate passwords on-host" What exactly wil...
john2014 hashcat 19 9,911 09-20-2018, 05:43 PM
    Thread: Pls help - simple rule does not work!
Post: RE: Pls help - simple rule does not work!

I just read the thread you mentioned and my jaw dropped; I simply cannot believe it. I posted my thoughts over there....
john2014 hashcat 10 5,446 09-19-2018, 11:32 AM
    Thread: NTLM vs WPA/WPA2 cracking
Post: RE: NTLM vs WPA/WPA2 cracking

I posted this yesterday (https://hashcat.net/forum/thread-7815.html) and was told that my "observation" is due to the minimum 8 char WPA limitation. I am reading now this thread in disbelief! Firs...
john2014 hashcat 19 9,911 09-19-2018, 11:29 AM
    Thread: Pls help - simple rule does not work!
Post: RE: Pls help - simple rule does not work!

Really???? Are you sure? Is this somewhere documented? If this is the case, why? Maybe because the minimum length for WPA is 8 chars and so the code first rejects BEFORE the rule is applied? If yes, s...
john2014 hashcat 10 5,446 09-19-2018, 12:18 AM
    Thread: Pls help - simple rule does not work!
Post: RE: Pls help - simple rule does not work!

Ok, I just checked and indeed the password is "hashcat!" (with wordlist "000.txt" containing "hashcat!" and no rule applied) hashcat64.exe -m 2500 -a 0 hashcat.hccapx "C:\_WORDLISTS\000.txt" And t...
john2014 hashcat 10 5,446 09-18-2018, 09:06 PM
    Thread: Pls help - simple rule does not work!
Post: RE: Pls help - simple rule does not work!

undeath Wrote: (09-18-2018, 05:06 PM) -- what happens when you run Code: -- hashcat64.exe -m 2500 -a3 crackme.hccapx password123 -- ? Try the example hccapx file: https://hashcat.net/wiki/doku.php?...
john2014 hashcat 10 5,446 09-18-2018, 06:12 PM
    Thread: Pls help - simple rule does not work!
Post: RE: Pls help - simple rule does not work!

I edited my post to reflect your points (yes, you are right regarding the "--stdout" switch)
john2014 hashcat 10 5,446 09-18-2018, 03:10 PM
    Thread: Pls help - simple rule does not work!
Post: Pls help - simple rule does not work!

hashcat version: 4.2.1 ============== 1st I try this: hashcat64.exe -m 2500 -a 0 crackme.hccapx  "C:\WORDLISTS\simple.txt" (where "simple.txt" contains only the word "password123") Resu...
john2014 hashcat 10 5,446 09-18-2018, 12:44 PM
    Thread: Please help: 2 of the 4 290X are way too slow when performing dictionary attack
Post: RE: Please help: 2 of the 4 290X are way too slow ...

SomeGuy: Yes, I have this in mind. Once I receive the HDMI dummy plugs it is one of the things I will try.
john2014 Old oclHashcat Support 27 42,070 07-25-2014, 08:26 PM
    Thread: Please help: 2 of the 4 290X are way too slow when performing dictionary attack
Post: RE: Please help: 2 of the 4 290X are way too slow ...

blazer: 1)if you are referring to the "normal/uber" switch, no, I haven't touched it during the troubleshooting. It has been left at "uber" since day #1 2) have to recheck the BIOS version. A couple...
john2014 Old oclHashcat Support 27 42,070 07-25-2014, 04:35 PM
    Thread: Please help: 2 of the 4 290X are way too slow when performing dictionary attack
Post: RE: Please help: 2 of the 4 290X are way too slow ...

Latest update AND IT IS NOT GOOD: 1) I swapped the 2 Asus which were on the MB with the 2 Sapphire which were connected to the USB risers. Result: The Saphire GPUs were working on the 1/3 of the As...
john2014 Old oclHashcat Support 27 42,070 07-25-2014, 12:17 PM
    Thread: Please help: 2 of the 4 290X are way too slow when performing dictionary attack
Post: RE: Please help: 2 of the 4 290X are way too slow ...

epixoip: Crossfire is ALWAYS disabled and "Performance/Overdrive" displays only GPU #1 When enabling crossfire it shows in the "Overdrive" -> "Select the GPU to be configured" dropdown (after an...
john2014 Old oclHashcat Support 27 42,070 07-24-2014, 11:17 AM
    Thread: Please help: 2 of the 4 290X are way too slow when performing dictionary attack
Post: RE: Please help: 2 of the 4 290X are way too slow ...

I have read all the answers so far. I am glad this has triggered a lot of talk as I have been desperate to find a solution to the problem. I will keep my answers short: 1) none of the card is fak...
john2014 Old oclHashcat Support 27 42,070 07-24-2014, 08:42 AM
    Thread: Please help: 2 of the 4 290X are way too slow when performing dictionary attack
Post: RE: Please help: 2 of the 4 290X are way too slow ...

ok, understood. I will provide all the info you need as soon as the current work is done.
john2014 Old oclHashcat Support 27 42,070 07-22-2014, 05:00 PM
    Thread: Please help: 2 of the 4 290X are way too slow when performing dictionary attack
Post: RE: Please help: 2 of the 4 290X are way too slow ...

Please excuse my ignorance but isn't oclhashcat supposed to split the work to the 4 GPUs? The dictionary attacks I have tried so far always include rules so my guess is that that's enough of intensiv...
john2014 Old oclHashcat Support 27 42,070 07-22-2014, 03:20 PM
    Thread: Please help: 2 of the 4 290X are way too slow when performing dictionary attack
Post: Please help: 2 of the 4 290X are way too slow when...

I will make it as short as possible although there are many background details: I have 4 R9 290X in total. 2 x "Asus Direct CU2 R9 290X OC" are directly connected on a MSI Z87 MB and 2 x "Sapphir...
john2014 Old oclHashcat Support 27 42,070 07-22-2014, 03:03 PM
    Thread: Any way to apply certain rules/criteria on created passwords?
Post: Any way to apply certain rules/criteria on created...

(This is both posted in hashcat and oclHashcat as its a common question) When performing a dictionary attack (any kind) with a set of rules, is there a way to discard the created password (from t...
john2014 Old oclHashcat Support 1 4,215 02-14-2014, 08:07 PM
    Thread: How can we have a comma? (",")
Post: RE: How can we have a comma? (",")

Cudos for such fast reply. Please also check the more serious bug I have reported in my other thread named "SHA256 bug when salt is really big?" I have also opened a ticket as it is very serious...
john2014 Old oclHashcat Support 2 5,524 02-14-2014, 01:08 AM
    Thread: SHA256 bug when salt is really big?
Post: RE: SHA256 bug when salt is really big?

epixoip Wrote: (02-13-2014, 09:59 PM) -- Ah ok, yeah, that's more clear. So yes, you should file a bug report about this on Trac. Might also want to include the bug in my example as well, where it cr...
john2014 Old oclHashcat Support 9 16,272 02-13-2014, 10:15 PM
    Thread: SHA256 bug when salt is really big?
Post: RE: SHA256 bug when salt is really big?

I apologize if my initial posting was not clear enough: when trying to find the password just for 1 hash (with the long salt) it works fine! So, in your example you have in your hash file "examp...
john2014 Old oclHashcat Support 9 16,272 02-13-2014, 09:19 PM