Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post Author Forum Replies Views [desc] Posted
    Thread: Why is the gtx 570 so much faster than gtx 460 with HC?
Post: Why is the gtx 570 so much faster than gtx 460 wit...

On gpu charts both these cards get about the same score 4400, https://www.videocardbenchmark.net/high_end_gpus.html Yet on this blog the 570 is about twice the h/s of the 460. Why is this? http...
Ar76 hashcat 1 989 08-14-2019, 08:53 AM
    Thread: Custom mask - brute force 12 length passwords with 1 capital letter, 1 number
Post: RE: Custom mask - brute force 12 length passwords ...

Still going to take a long time.
Ar76 hashcat 2 1,218 08-19-2019, 12:53 AM
    Thread: Will I be OK with tethering phone with The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali)?
Post: Will I be OK with tethering phone with The-Distrib...

Not directly a HC I know but maybe someone can help. I have no WiFi just now but I have 4g on my phone, I'm wondering if it will be straightforward to tether the 4g in The-Distribution-Which-Does-Not-...
Ar76 hashcat 3 1,253 08-15-2019, 05:39 PM
    Thread: Will I be OK with tethering phone with The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali)?
Post: RE: Will I be OK with tethering phone with The-Dis...

Do you have any opinions on slitaz, it's a tiny distro I know but has aircrack?
Ar76 hashcat 3 1,253 08-15-2019, 06:05 PM
    Thread: Will I be OK with tethering phone with The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali)?
Post: RE: Will I be OK with tethering phone with The-Dis...

Your mocking Linux though not The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali)?
Ar76 hashcat 3 1,253 08-15-2019, 07:17 PM
    Thread: Help me install hxctools
Post: Help me install hxctools

It's missing the openssl source on Cali so I downloaded the openssl source however as I'm sure you know I have to get all the paths correct for example in hcxtools.c (or roughly that name) it includes...
Ar76 hashcat 3 1,602 08-26-2019, 01:49 PM
    Thread: Can you resume if HC crashes?
Post: Can you resume if HC crashes?

So say it crashed or your PC crashed a couple of days into a crack attempt, is there anyway of resuming from where it crashed or do you have to start all over again?
Ar76 hashcat 5 1,758 08-13-2019, 11:52 AM
    Thread: Can you resume if HC crashes?
Post: RE: Can you resume if HC crashes?

While I'm here can you tell me how to write a mask for an 8 digit upper alpha only if the first two chars are AT. So AT******. I know the basics so 8 digit upper alpha would be, hashcat.exe -m 2500 ...
Ar76 hashcat 5 1,758 08-13-2019, 01:27 PM
    Thread: Can you resume if HC crashes?
Post: RE: Can you resume if HC crashes?

undeath Wrote: (08-13-2019, 03:31 PM) -- "8 digit upper alpha" would be -1 ?d?d ?1?1?1?1?1?1?1?1 I guess you mean "8 characters upper alpha"? -- Yeh 8 character.
Ar76 hashcat 5 1,758 08-13-2019, 08:48 PM
    Thread: Most efficient way to crack wpa2 hash if you know first char?
Post: Most efficient way to crack wpa2 hash if you know ...

Is it most efficient to run hashcat with a mask, to load a file from AAAAAAAA -AZZZZZZZ or use rainbow tables? Apart been faster by a factor of 26, I don't think having the first char will speed th...
Ar76 hashcat 3 1,937 08-02-2019, 10:18 AM
    Thread: Most efficient way to crack wpa2 hash if you know first char?
Post: RE: Most efficient way to crack wpa2 hash if you k...

philsmd Wrote: (08-02-2019, 01:15 PM) -- first of all, these concepts of "rainbow tables" and "oclhashcat" (from your other post) etc are superseded since several years. not sure how you even come up...
Ar76 hashcat 3 1,937 08-02-2019, 03:56 PM
    Thread: Does the new method work out of the box with Cali?
Post: Does the new method work out of the box with Cali?

So there's a new method using hexdumptool, does it work out of the box with The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) and will it work on windows? Does it still require your WiFi ad...
Ar76 hashcat 6 2,157 08-15-2019, 01:07 PM
    Thread: Does the new method work out of the box with Cali?
Post: RE: Does the new method work out of the box with C...

ZerBea Wrote: (08-15-2019, 01:28 PM) -- It depend on the WiFi adapter and the driver. If the driver support monitor mode and full packet injection, it will work out of the box, running Linux systems....
Ar76 hashcat 6 2,157 08-15-2019, 01:49 PM
    Thread: Does the new method work out of the box with Cali?
Post: RE: Does the new method work out of the box with C...

Are you saying that libpcap is secret and nobody else has worked out how to code monitor mode for windows, no open source?
Ar76 hashcat 6 2,157 08-15-2019, 05:30 PM
    Thread: Need help with building mask
Post: RE: Need help with building mask

Your passwords are unnecessarily complex, a password such as myaccesspasswordispassword is stronger you dont need special chars
Ar76 hashcat 6 2,302 08-25-2019, 10:24 PM
    Thread: How to install hxcdumptool manually?
Post: How to install hxcdumptool manually?

I don't have internet atm, how do I install it manually?
Ar76 hashcat 7 2,460 08-25-2019, 02:24 AM
    Thread: How to install hxcdumptool manually?
Post: RE: How to install hxcdumptool manually?

royce Wrote: (08-25-2019, 02:28 AM) -- There's no install - you just download it by whatever means you can, and then transfer it to where you need to run it, and then compile+run. -- So i download ...
Ar76 hashcat 7 2,460 08-25-2019, 02:35 AM
    Thread: How to install hxcdumptool manually?
Post: RE: How to install hxcdumptool manually?

royce Wrote: (08-25-2019, 02:43 AM) -- Yep, the GitHub repo says that it's as simple as that. -- I've only dabbled with Linux in the past but I seem to remember have all kinds of problems compiling...
Ar76 hashcat 7 2,460 08-25-2019, 03:04 AM
    Thread: How to install hxcdumptool manually?
Post: RE: How to install hxcdumptool manually?

I got hxcdumptool installed however I can't get hcxtools installed, its asking for openssl which I tried to link however its all a paths mess. Is there anyway to convert the pcapng from hcxdumptool...
Ar76 hashcat 7 2,460 08-25-2019, 02:13 PM
    Thread: How to install hxcdumptool manually?
Post: RE: How to install hxcdumptool manually?

I found a convertor online. Tks for all help, I think I have got everything now, just need to wait around 300 years to crack the hash.
Ar76 hashcat 7 2,460 08-25-2019, 02:33 PM