Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post Author Forum Replies Views Posted [desc]
    Thread: Hashcat rule help.
Post: RE: Hashcat rule help.

TofuBoy22 Wrote: (09-28-2017, 11:36 AM) -- a possible way would be the go through your email list and split it into two files, one with all the unique strings before the @ and one with all unique val...
freeroute hashcat 6 5,415 11-06-2017, 12:39 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Great. I will test it today. Thank you.
freeroute User Contributions 648 487,327 11-21-2017, 07:11 PM
    Thread: hashcat - strange behavior
Post: RE: hashcat - strange behavior

Same problem again. Can not control running hashcat with keyboard. Can start hashcat as normal, can't see status, can't create checkpoint, stop running only with Ctrl+C keyboard combination. Inst...
freeroute hashcat 2 3,118 06-12-2018, 09:04 PM
    Thread: Custom rule for 8Track hashes
Post: Custom rule for 8Track hashes

For 8Track hashes I use this command: Code: -- "hashcat -m 120 -a 0 8Track_hashes -j '$-$-' dictionary" -- Is it possible to combine this command with best64.rule like: Code: -- "hashcat -m 120 -a...
freeroute hashcat 2 2,766 06-16-2018, 09:51 PM
    Thread: Custom rule for 8Track hashes
Post: RE: Custom rule for 8Track hashes

Thank you very much for your support. Its working.
freeroute hashcat 2 2,766 06-16-2018, 10:04 PM
    Thread: WeHeartIt hashes
Post: WeHeartIt hashes

Do you have any info: WeHeartIt hashes will be supported by hashcat? Thanks,
freeroute hashcat 2 2,876 06-24-2018, 08:56 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Thanks the update. Going to test....
freeroute User Contributions 648 487,327 07-25-2018, 09:06 PM
    Thread: Easy password with runic
Post: Easy password with runic

What if the password is written in runic? Hashcat can find the password in this case?
freeroute hashcat 6 3,550 07-27-2018, 09:57 AM
    Thread: Easy password with runic
Post: RE: Easy password with runic

OK. Thanks for your help. Technically how can I test it? https://en.wikipedia.org/wiki/Runes
freeroute hashcat 6 3,550 07-27-2018, 10:07 AM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

Could you post: "ls -lh" Did you try "cat test.16800"
freeroute User Contributions 187 1,293,334 09-28-2018, 02:16 PM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

So your command was: "hcxpcaptool -z test.16800 test.pcapng" It save only PMKID hashes to the file "test.16800." You can try to find passwords with hashcat: "hashcat -O -m 16800 -a 0 test.16800 wo...
freeroute User Contributions 187 1,293,334 09-28-2018, 06:05 PM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

Hi kiara, Your question has been answered: https://forum.hashkiller.co.uk/topic-view.aspx?t=21036&m=189214#189214
freeroute User Contributions 648 487,327 09-29-2018, 02:48 PM
    Thread: New attack on WPA/WPA2 using PMKID
Post: RE: New attack on WPA/WPA2 using PMKID

pineapplepride Wrote: (10-13-2018, 01:03 PM) -- Hi everyone, I've tried doing this and when I enter hcxdumptool -o test.pcapng -i wlan0 --enable_status=3 I get interface is not up faile...
freeroute User Contributions 187 1,293,334 10-13-2018, 01:29 PM
    Thread: hashcat v5.0.0
Post: RE: hashcat v5.0.0

Slow hashes mode  is meaningless to use with CPU only attack (Device type = 1). Am I correct?
freeroute hashcat 11 50,025 10-30-2018, 10:58 PM
    Thread: Noob trying to follow this walkthrough
Post: RE: Noob trying to follow this walkthrough

If you don't know where the tctsom.hccapx is. Find the file: "find / -type f -name tctsom.hccapx" With hashcat use the full path to your tctsom.hccapx file.
freeroute hashcat 12 7,525 10-30-2018, 11:09 PM
    Thread: hashcat 5.0.0 brain-server log
Post: hashcat 5.0.0 brain-server log

I created a system service for hashcat brain-server. Works well, thanks for the implementation. Q1: Is it worth to use checkpoint in this case? If I quit (not checkpoint) for example at 40% of p...
freeroute hashcat 0 1,790 10-31-2018, 05:52 PM
    Thread: Extracting ESSID from hccapx files
Post: RE: Extracting ESSID from hccapx files

Use this command: "wlanhcxinfo -i handshake.hccapx -a -s -e -p" or "wlanhcxinfo -i handshake.hccpax -e Options: -a : list access points -e : list essid -s : list statio...
freeroute General Talk 2 2,393 11-01-2018, 08:39 AM
    Thread: How to erase/reset hashcat-brain server
Post: How to erase/reset hashcat-brain server

Q_1: Are there a simple method to erase/reset hashcat-brain server memory without reinstall it? Q_2: Is it possible to configure the hashcat-brain server only accepts a particular hash type? (for ...
freeroute hashcat 2 2,598 11-28-2018, 01:19 PM
    Thread: How to erase/reset hashcat-brain server
Post: RE: How to erase/reset hashcat-brain server

Thanks for your quick reply.
freeroute hashcat 2 2,598 11-28-2018, 01:44 PM
    Thread: How can I use the hashcat brain?
Post: RE: How can I use the hashcat brain?

On the server side: "hashcat --brain-server --brain-host=IP --brain-port=port_number --brain-password=your_password" On the client side (example): "hashcat -O --brain-client --brain-client-featu...
freeroute hashcat 2 4,392 12-22-2018, 06:10 PM