Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: hashcat execution in mac os terminal
Post: RE: hashcat execution in mac os terminal

If you have a problem with a third-party script you need to ask them what is wrong.
undeath hashcat 1 95 4 hours ago
    Thread: How to create a masked attack?
Post: RE: How to create a masked attack?

You don't. You need multiple masks, one for each possible location of the upper case letter.
undeath hashcat 4 178 10-05-2020, 03:32 PM
    Thread: How to create a masked attack?
Post: RE: How to create a masked attack?

have you read the wiki article yet? https://hashcat.net/wiki/doku.php?id=mask_attack
undeath hashcat 4 178 10-05-2020, 01:32 PM
    Thread: [Masked][Specific Chars][Masked][Specific Chars]
Post: RE: [Masked][Specific Chars][Masked][Specific Char...

You can define a custom charset for this. adding "-1 abcd" to your command line would define ?1 as one of abcd. You can then use it like any other available charset. (so in your case you would simp...
undeath hashcat 4 247 10-04-2020, 01:08 PM
    Thread: [Masked][Specific Chars][Masked][Specific Chars]
Post: RE: [Masked][Specific Chars][Masked][Specific Char...

I don't understand what you mean. You're using the word "mask" in a weird way. And what does all that have to do with a wordlist? xxx is a known fixed string (or two known fixed strings?) from what...
undeath hashcat 4 247 10-02-2020, 05:22 PM
    Thread: New Attack-Mode: Association Attack
Post: RE: New Attack-Mode: Association Attack

ciccio17 Wrote: (10-01-2020, 06:43 PM) -- … -- This attack mode is specifically designed for large salted hash lists. It doesn't make sense with single hashes.
undeath Beta Tester 21 3,754 10-01-2020, 08:16 PM
    Thread: New Attack-Mode: Association Attack
Post: RE: New Attack-Mode: Association Attack

This is a great feature! atom Wrote: (09-30-2020, 12:13 PM) -- Instead you would create 3 wordlists, each containing one of the passwords at the same line number. That's much easier to maintain (e...
undeath Beta Tester 21 3,754 09-30-2020, 12:18 PM
    Thread: Atmoic Wallet
Post: RE: Atmoic Wallet

You cannot "convert" a wallet file to a md5 hash. That's not how encryption works.
undeath hashcat 2 224 09-23-2020, 11:51 AM
    Thread: New to hashcat and unknown issue
Post: RE: New to hashcat and unknown issue

Your mask it too large and it's literally impossible to crack the password with that mask.
undeath hashcat 4 354 09-18-2020, 01:04 PM
    Thread: princeprocessor --elem-cnt-max not work
Post: RE: princeprocessor --elem-cnt-max not work

princeprocessor output is limited to a maximum of 16 chars per candidate by default. You can override it using --pw-max. https://github.com/hashcat/princeprocessor/blob/master/src/pp.c#L32
undeath hashcat 2 318 09-12-2020, 11:17 AM
    Thread: How to insert a wordlist into a mask?
Post: RE: How to insert a wordlist into a mask?

With masks? No. With rules? Yes. Simply generate a rule file that does all your appends/prepends.
undeath hashcat 2 293 09-11-2020, 01:19 PM
    Thread: low-end CPU recommendation.
Post: RE: low-end CPU recommendation.

It doesn't make any difference for hashcat but in a home server more cores at the same price can't hurt.
undeath Hardware 6 924 09-02-2020, 01:08 AM
    Thread: low-end CPU recommendation.
Post: RE: low-end CPU recommendation.

I'd go for a AMD A8-9600 or similarly cheap AMD quad core CPU.
undeath Hardware 6 924 09-01-2020, 02:20 PM
    Thread: combine rules without duplicates?
Post: RE: combine rules without duplicates?

@royce: I assume the bigger problem is with rules that are equivalent, yet do not have the same string representation, eg "sa4 sb6" and "sb6 sa4". I guess you don't want to simply combine them but ...
undeath hashcat 10 951 09-01-2020, 02:13 PM
    Thread: Hashcat batch-mode?
Post: RE: Hashcat batch-mode?

try and see yourself.
undeath hashcat 1 303 08-27-2020, 03:18 PM
    Thread: Charset also giving no char?
Post: RE: Charset also giving no char?

?s does include a space but a mask charset will never "include" a noop.
undeath hashcat 1 258 08-27-2020, 03:17 PM
    Thread: Segmentation fault [core dumped] by any execution.
Post: RE: Segmentation fault [core dumped] by any execut...

Remove pocl and try again.
undeath hashcat 7 581 08-25-2020, 05:05 PM
    Thread: Tron (TRX) Keystore help!
Post: RE: Tron (TRX) Keystore help!

Cracking cryptocurrency wallets requires a lot more than just calculating a simple hash. Unless it's explicitly implemented for your type of wallet (it's not) you won't be able to attack it with hashc...
undeath hashcat 2 339 08-20-2020, 12:07 PM
    Thread: Hashcat not using rx 570 - windows 10
Post: RE: Hashcat not using rx 570 - windows 10

Assessing the performance of your hardware requires running the same attack against the same hash. 7-zip is a parameterized hash and will perform differently depending on the exact archive/hash you ar...
undeath hashcat 1 338 08-19-2020, 12:39 PM
    Thread: Microsoft Azure Ubuntu. Problem with hashcat
Post: RE: Microsoft Azure Ubuntu. Problem with hashcat

When disconnecting ssh all programs running in the shell will usually be terminated. If you want a program to continue running you need to use a terminal emulator like screen or tmux or other techniqu...
undeath hashcat 12 1,173 08-16-2020, 12:46 PM