Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post Author Forum [asc] Replies Views Posted
    Thread: Can I configure HC with known chars in a password?
Post: Can I configure HC with known chars in a password?

It's for a wpa2 hash. 8 chars upper, alphanumeric. I know the first char and I think the second char is one of 3 possibilities.  So can I configure HC with these known chars and is there an estima...
Ar76 hashcat 8 2,774 08-01-2019, 09:22 PM
    Thread: Can I configure HC with known chars in a password?
Post: RE: Can I configure HC with known chars in a passw...

philsmd Wrote: (08-01-2019, 09:30 PM) -- see https://hashcat.net/wiki/doku.php?id=mask_attack hashcat -m 2500 -a 3 -2 ABC -3 ?l?u?d hash.txt D?2?3?3?3?3?3?3 -1, -2, -3, -4 are the custom charse...
Ar76 hashcat 8 2,774 08-01-2019, 09:41 PM
    Thread: Can I configure HC with known chars in a password?
Post: RE: Can I configure HC with known chars in a passw...

undeath Wrote: (08-01-2019, 10:17 PM) -- He literally gave you the command for that. All you need to do is switch out the letters ABCD. -- But how do you set D to the character A? I only need up...
Ar76 hashcat 8 2,774 08-01-2019, 10:29 PM
    Thread: Can I configure HC with known chars in a password?
Post: RE: Can I configure HC with known chars in a passw...

undeath Wrote: (08-01-2019, 10:37 PM) -- You replace the character D by the character A. Yes, it's that simple. It's the same for oclhashcat but that's severely outdated and if something doesn't w...
Ar76 hashcat 8 2,774 08-01-2019, 11:30 PM
    Thread: Can I configure HC with known chars in a password?
Post: RE: Can I configure HC with known chars in a passw...

So does HC generate password combinations on the fly when using masks as opposed to loading a text file of passwords. If so which is more efficient, I would imagine loading large password files in the...
Ar76 hashcat 8 2,774 08-02-2019, 12:24 AM
    Thread: Most efficient way to crack wpa2 hash if you know first char?
Post: Most efficient way to crack wpa2 hash if you know ...

Is it most efficient to run hashcat with a mask, to load a file from AAAAAAAA -AZZZZZZZ or use rainbow tables? Apart been faster by a factor of 26, I don't think having the first char will speed th...
Ar76 hashcat 3 1,937 08-02-2019, 10:18 AM
    Thread: Most efficient way to crack wpa2 hash if you know first char?
Post: RE: Most efficient way to crack wpa2 hash if you k...

philsmd Wrote: (08-02-2019, 01:15 PM) -- first of all, these concepts of "rainbow tables" and "oclhashcat" (from your other post) etc are superseded since several years. not sure how you even come up...
Ar76 hashcat 3 1,937 08-02-2019, 03:56 PM
    Thread: Can you resume if HC crashes?
Post: Can you resume if HC crashes?

So say it crashed or your PC crashed a couple of days into a crack attempt, is there anyway of resuming from where it crashed or do you have to start all over again?
Ar76 hashcat 5 1,758 08-13-2019, 11:52 AM
    Thread: Can you resume if HC crashes?
Post: RE: Can you resume if HC crashes?

While I'm here can you tell me how to write a mask for an 8 digit upper alpha only if the first two chars are AT. So AT******. I know the basics so 8 digit upper alpha would be, hashcat.exe -m 2500 ...
Ar76 hashcat 5 1,758 08-13-2019, 01:27 PM
    Thread: Can you resume if HC crashes?
Post: RE: Can you resume if HC crashes?

undeath Wrote: (08-13-2019, 03:31 PM) -- "8 digit upper alpha" would be -1 ?d?d ?1?1?1?1?1?1?1?1 I guess you mean "8 characters upper alpha"? -- Yeh 8 character.
Ar76 hashcat 5 1,758 08-13-2019, 08:48 PM
    Thread: How to encrypt password with wpa2?
Post: How to encrypt password with wpa2?

How do I encrypt a text password into a wpa2 hash. I thought I'd have a go at then decrypting using HC?
Ar76 hashcat 9 3,127 08-13-2019, 10:01 PM
    Thread: How to encrypt password with wpa2?
Post: RE: How to encrypt password with wpa2?

Is there no way of doing it programmatically, c++ or whatever?
Ar76 hashcat 9 3,127 08-14-2019, 07:44 AM
    Thread: Why is the gtx 570 so much faster than gtx 460 with HC?
Post: Why is the gtx 570 so much faster than gtx 460 wit...

On gpu charts both these cards get about the same score 4400, https://www.videocardbenchmark.net/high_end_gpus.html Yet on this blog the 570 is about twice the h/s of the 460. Why is this? http...
Ar76 hashcat 1 988 08-14-2019, 08:53 AM
    Thread: How to encrypt password with wpa2?
Post: RE: How to encrypt password with wpa2?

I assume passthrough is the password if not wheres the password to be encrypted?
Ar76 hashcat 9 3,127 08-14-2019, 09:47 AM
    Thread: How to encrypt password with wpa2?
Post: RE: How to encrypt password with wpa2?

atom Wrote: (08-14-2019, 11:00 AM) -- In philsmd example the string 'hashcatrocks' is the password. But please, stop using the word encrypt, it hurts. -- So what's the correct terminology?
Ar76 hashcat 9 3,127 08-14-2019, 06:33 PM
    Thread: How to encrypt password with wpa2?
Post: RE: How to encrypt password with wpa2?

If I use this generator I get a raw psk key, how would I convert this to a .cap or .hccapx file so it can be understood by HC? https://www.wireshark.org/tools/wpa-psk.html
Ar76 hashcat 9 3,127 08-14-2019, 07:16 PM
    Thread: Does the new method work out of the box with Cali?
Post: Does the new method work out of the box with Cali?

So there's a new method using hexdumptool, does it work out of the box with The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) and will it work on windows? Does it still require your WiFi ad...
Ar76 hashcat 6 2,157 08-15-2019, 01:07 PM
    Thread: Does the new method work out of the box with Cali?
Post: RE: Does the new method work out of the box with C...

ZerBea Wrote: (08-15-2019, 01:28 PM) -- It depend on the WiFi adapter and the driver. If the driver support monitor mode and full packet injection, it will work out of the box, running Linux systems....
Ar76 hashcat 6 2,157 08-15-2019, 01:49 PM
    Thread: Does the new method work out of the box with Cali?
Post: RE: Does the new method work out of the box with C...

Are you saying that libpcap is secret and nobody else has worked out how to code monitor mode for windows, no open source?
Ar76 hashcat 6 2,157 08-15-2019, 05:30 PM
    Thread: Will I be OK with tethering phone with The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali)?
Post: Will I be OK with tethering phone with The-Distrib...

Not directly a HC I know but maybe someone can help. I have no WiFi just now but I have 4g on my phone, I'm wondering if it will be straightforward to tether the 4g in The-Distribution-Which-Does-Not-...
Ar76 hashcat 3 1,253 08-15-2019, 05:39 PM