Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post [asc] Author Forum Replies Views Posted
    Thread: Will I be OK with tethering phone with The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali)?
Post: Will I be OK with tethering phone with The-Distrib...

Not directly a HC I know but maybe someone can help. I have no WiFi just now but I have 4g on my phone, I'm wondering if it will be straightforward to tether the 4g in The-Distribution-Which-Does-Not-...
Ar76 hashcat 3 1,253 08-15-2019, 05:39 PM
    Thread: Why is the gtx 570 so much faster than gtx 460 with HC?
Post: Why is the gtx 570 so much faster than gtx 460 wit...

On gpu charts both these cards get about the same score 4400, https://www.videocardbenchmark.net/high_end_gpus.html Yet on this blog the 570 is about twice the h/s of the 460. Why is this? http...
Ar76 hashcat 1 989 08-14-2019, 08:53 AM
    Thread: Will I be OK with tethering phone with The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali)?
Post: RE: Will I be OK with tethering phone with The-Dis...

Do you have any opinions on slitaz, it's a tiny distro I know but has aircrack?
Ar76 hashcat 3 1,253 08-15-2019, 06:05 PM
    Thread: Will I be OK with tethering phone with The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali)?
Post: RE: Will I be OK with tethering phone with The-Dis...

Your mocking Linux though not The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali)?
Ar76 hashcat 3 1,253 08-15-2019, 07:17 PM
    Thread: Need help with building mask
Post: RE: Need help with building mask

Your passwords are unnecessarily complex, a password such as myaccesspasswordispassword is stronger you dont need special chars
Ar76 hashcat 6 2,302 08-25-2019, 10:24 PM
    Thread: Most efficient way to crack wpa2 hash if you know first char?
Post: RE: Most efficient way to crack wpa2 hash if you k...

philsmd Wrote: (08-02-2019, 01:15 PM) -- first of all, these concepts of "rainbow tables" and "oclhashcat" (from your other post) etc are superseded since several years. not sure how you even come up...
Ar76 hashcat 3 1,937 08-02-2019, 03:56 PM
    Thread: How to install hxcdumptool manually?
Post: RE: How to install hxcdumptool manually?

royce Wrote: (08-25-2019, 02:28 AM) -- There's no install - you just download it by whatever means you can, and then transfer it to where you need to run it, and then compile+run. -- So i download ...
Ar76 hashcat 7 2,460 08-25-2019, 02:35 AM
    Thread: How to install hxcdumptool manually?
Post: RE: How to install hxcdumptool manually?

royce Wrote: (08-25-2019, 02:43 AM) -- Yep, the GitHub repo says that it's as simple as that. -- I've only dabbled with Linux in the past but I seem to remember have all kinds of problems compiling...
Ar76 hashcat 7 2,460 08-25-2019, 03:04 AM
    Thread: How to install hxcdumptool manually?
Post: RE: How to install hxcdumptool manually?

I got hxcdumptool installed however I can't get hcxtools installed, its asking for openssl which I tried to link however its all a paths mess. Is there anyway to convert the pcapng from hcxdumptool...
Ar76 hashcat 7 2,460 08-25-2019, 02:13 PM
    Thread: How to install hxcdumptool manually?
Post: RE: How to install hxcdumptool manually?

I found a convertor online. Tks for all help, I think I have got everything now, just need to wait around 300 years to crack the hash.
Ar76 hashcat 7 2,460 08-25-2019, 02:33 PM
    Thread: How to encrypt password with wpa2?
Post: RE: How to encrypt password with wpa2?

Is there no way of doing it programmatically, c++ or whatever?
Ar76 hashcat 9 3,128 08-14-2019, 07:44 AM
    Thread: How to encrypt password with wpa2?
Post: RE: How to encrypt password with wpa2?

I assume passthrough is the password if not wheres the password to be encrypted?
Ar76 hashcat 9 3,128 08-14-2019, 09:47 AM
    Thread: How to encrypt password with wpa2?
Post: RE: How to encrypt password with wpa2?

atom Wrote: (08-14-2019, 11:00 AM) -- In philsmd example the string 'hashcatrocks' is the password. But please, stop using the word encrypt, it hurts. -- So what's the correct terminology?
Ar76 hashcat 9 3,128 08-14-2019, 06:33 PM
    Thread: How to encrypt password with wpa2?
Post: RE: How to encrypt password with wpa2?

If I use this generator I get a raw psk key, how would I convert this to a .cap or .hccapx file so it can be understood by HC? https://www.wireshark.org/tools/wpa-psk.html
Ar76 hashcat 9 3,128 08-14-2019, 07:16 PM
    Thread: Hashcat not working on q8200
Post: RE: Hashcat not working on q8200

I'll going to buy a GPU that supports opencl, if my CPU doesn't support opencl and my GPU does, does HC just automatically use the GPU, in other words HC will still work even if CPU doesn't support, o...
Ar76 hashcat 10 3,050 08-28-2019, 02:11 PM
    Thread: Hashcat not working on q8200
Post: RE: Hashcat not working on q8200

Rdgeno Wrote: (08-29-2019, 07:52 PM) -- Had the same problem Google search how to install hashcat CPU only infosexy. Dont make my mistake follow all the directions. I didnt the first time and had to ...
Ar76 hashcat 10 3,050 08-30-2019, 08:04 AM
    Thread: Does the new method work out of the box with Cali?
Post: RE: Does the new method work out of the box with C...

ZerBea Wrote: (08-15-2019, 01:28 PM) -- It depend on the WiFi adapter and the driver. If the driver support monitor mode and full packet injection, it will work out of the box, running Linux systems....
Ar76 hashcat 6 2,157 08-15-2019, 01:49 PM
    Thread: Does the new method work out of the box with Cali?
Post: RE: Does the new method work out of the box with C...

Are you saying that libpcap is secret and nobody else has worked out how to code monitor mode for windows, no open source?
Ar76 hashcat 6 2,157 08-15-2019, 05:30 PM
    Thread: Custom mask - brute force 12 length passwords with 1 capital letter, 1 number
Post: RE: Custom mask - brute force 12 length passwords ...

Still going to take a long time.
Ar76 hashcat 2 1,218 08-19-2019, 12:53 AM
    Thread: Can you resume if HC crashes?
Post: RE: Can you resume if HC crashes?

While I'm here can you tell me how to write a mask for an 8 digit upper alpha only if the first two chars are AT. So AT******. I know the basics so 8 digit upper alpha would be, hashcat.exe -m 2500 ...
Ar76 hashcat 5 1,758 08-13-2019, 01:27 PM