Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post [desc] Author Forum Replies Views Posted
    Thread: Building password list
Post: Building password list

Is there any software that I can use to produce a password list that doesn't have adjacent chars the same, in other words, AD5SSRU7  It can't have that for example as SS are adjacent  chars,...
Ar76 hashcat 21 7,827 09-01-2019, 09:01 AM
    Thread: Can I configure HC with known chars in a password?
Post: Can I configure HC with known chars in a password?

It's for a wpa2 hash. 8 chars upper, alphanumeric. I know the first char and I think the second char is one of 3 possibilities.  So can I configure HC with these known chars and is there an estima...
Ar76 hashcat 8 2,774 08-01-2019, 09:22 PM
    Thread: Can you resume if HC crashes?
Post: Can you resume if HC crashes?

So say it crashed or your PC crashed a couple of days into a crack attempt, is there anyway of resuming from where it crashed or do you have to start all over again?
Ar76 hashcat 5 1,758 08-13-2019, 11:52 AM
    Thread: Does the new method work out of the box with Cali?
Post: Does the new method work out of the box with Cali?

So there's a new method using hexdumptool, does it work out of the box with The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) and will it work on windows? Does it still require your WiFi ad...
Ar76 hashcat 6 2,157 08-15-2019, 01:07 PM
    Thread: Hashcat not working on q8200
Post: Hashcat not working on q8200

I'm trying on cpu only as don't even have a GPU yet. I've installed the x64 opencl drivers and got no errors yet when I run HC I get error cl_device_not_available. The q8200 is old I know but I thi...
Ar76 hashcat 10 3,050 08-28-2019, 10:28 AM
    Thread: Help me install hxctools
Post: Help me install hxctools

It's missing the openssl source on Cali so I downloaded the openssl source however as I'm sure you know I have to get all the paths correct for example in hcxtools.c (or roughly that name) it includes...
Ar76 hashcat 3 1,602 08-26-2019, 01:49 PM
    Thread: How to encrypt password with wpa2?
Post: How to encrypt password with wpa2?

How do I encrypt a text password into a wpa2 hash. I thought I'd have a go at then decrypting using HC?
Ar76 hashcat 9 3,127 08-13-2019, 10:01 PM
    Thread: How to install hxcdumptool manually?
Post: How to install hxcdumptool manually?

I don't have internet atm, how do I install it manually?
Ar76 hashcat 7 2,460 08-25-2019, 02:24 AM
    Thread: Most efficient way to crack wpa2 hash if you know first char?
Post: Most efficient way to crack wpa2 hash if you know ...

Is it most efficient to run hashcat with a mask, to load a file from AAAAAAAA -AZZZZZZZ or use rainbow tables? Apart been faster by a factor of 26, I don't think having the first char will speed th...
Ar76 hashcat 3 1,937 08-02-2019, 10:18 AM
    Thread: Building password list
Post: RE: Building password list

os2873 Wrote: (09-02-2019, 07:39 AM) -- undeath Wrote: (09-01-2019, 11:22 AM) -- policygen from PACK https://github.com/iphelix/PACK -- thanks to the open topic and its knowledge, anyone know of...
Ar76 hashcat 21 7,827 09-02-2019, 02:50 PM
    Thread: Building password list
Post: RE: Building password list

os2873 Wrote: (09-03-2019, 10:24 AM) -- Ar76 Wrote: (09-02-2019, 02:50 PM) -- os2873 Wrote: (09-02-2019, 07:39 AM) -- undeath Wrote: (09-01-2019, 11:22 AM) -- policygen from PACK https://github.co...
Ar76 hashcat 21 7,827 09-03-2019, 11:25 AM
    Thread: Building password list
Post: RE: Building password list

Any idea of a mask for a-z without adjacent chars ?
Ar76 hashcat 21 7,827 09-04-2019, 02:44 PM
    Thread: Building password list
Post: RE: Building password list

philsmd Wrote: (09-04-2019, 03:39 PM) -- just answered above: Code: -- mp64 -q 2 ?l?l?l?l?l?l?l?l -- -- But that's just a-z 0-9. It still has adjacent chars such as afdWWdui The WW for ...
Ar76 hashcat 21 7,827 09-05-2019, 12:33 PM
    Thread: Building password list
Post: RE: Building password list

Seriously, WW is just one set what about, AA,BB, CC, ...ZZ. I'm just trying to reduce the password count, even if it turns out I don't have the password in the list. Reduce the time.
Ar76 hashcat 21 7,827 09-05-2019, 01:50 PM
    Thread: Building password list
Post: RE: Building password list

So open codeblocks. Create new console application, select C, then call it combos. Make sure your saving the project in c:\cpp\. Click next. Click finish. Expand the sources folder(+), to the...
Ar76 hashcat 21 7,827 09-05-2019, 05:00 PM
    Thread: Building password list
Post: RE: Building password list

Actually after you double click the main.c file, delete all the code in the editor not just the hello world line.
Ar76 hashcat 21 7,827 09-05-2019, 05:18 PM
    Thread: Building password list
Post: RE: Building password list

I'm not a coding genius but it works, I tried it and it produces the required outcome.
Ar76 hashcat 21 7,827 09-06-2019, 08:53 PM
    Thread: Building password list
Post: RE: Building password list

Your right about FP and fp though.
Ar76 hashcat 21 7,827 09-07-2019, 09:47 AM
    Thread: Can I configure HC with known chars in a password?
Post: RE: Can I configure HC with known chars in a passw...

philsmd Wrote: (08-01-2019, 09:30 PM) -- see https://hashcat.net/wiki/doku.php?id=mask_attack hashcat -m 2500 -a 3 -2 ABC -3 ?l?u?d hash.txt D?2?3?3?3?3?3?3 -1, -2, -3, -4 are the custom charse...
Ar76 hashcat 8 2,774 08-01-2019, 09:41 PM
    Thread: Can I configure HC with known chars in a password?
Post: RE: Can I configure HC with known chars in a passw...

undeath Wrote: (08-01-2019, 10:17 PM) -- He literally gave you the command for that. All you need to do is switch out the letters ABCD. -- But how do you set D to the character A? I only need up...
Ar76 hashcat 8 2,774 08-01-2019, 10:29 PM