Search Results
|
Post |
Author |
Forum |
Replies |
Views |
Posted
[asc]
|
|
|
Thread: Axcrypt support
Post: RE: Axcrypt support
if the example hash does not have keyfile data it's quite likely that this feature is not supported by hashcat. |
|
undeath |
hashcat
|
28 |
15,225 |
06-27-2018, 11:49 PM |
|
|
Thread: Supercomputer
Post: RE: Supercomputer
Yes, that would be a much better approach. |
|
undeath |
Hardware
|
3 |
3,036 |
06-27-2018, 06:09 PM |
|
|
Thread: Rule-based Attack
Post: RE: Rule-based Attack
regarding your opencl problem, I have no idea what exactly is wrong but I highly suspect something with your driver is kaput. |
|
undeath |
hashcat
|
9 |
5,668 |
06-27-2018, 05:54 PM |
|
|
Thread: Supercomputer
Post: RE: Supercomputer
Your best course of action is finding out how the md5 password was generated. brute force isn't going to get you anywhere. |
|
undeath |
Hardware
|
3 |
3,036 |
06-27-2018, 05:43 PM |
|
|
Thread: MD5 mask for password
Post: RE: MD5 mask for password
pbies Wrote: (06-27-2018, 05:31 PM)
--
Is it possible to bypass such computation?
--
you can modify the source code
pbies Wrote: (06-27-2018, 05:31 PM)
--
For a good desktop PC is it possible to ... |
|
undeath |
hashcat
|
3 |
2,962 |
06-27-2018, 05:39 PM |
|
|
Thread: Rule-based Attack
Post: RE: Rule-based Attack
mask attack/brute force should be your last resort, especially when you suspect the password is actually using a real word. Also that mask with --increment is going to try lots of invalid candidates. |
|
undeath |
hashcat
|
9 |
5,668 |
06-27-2018, 05:12 PM |
|
|
Thread: Question formatting command cracking NetNTLMv2 pulled from WPA2 Enterprise
Post: RE: Question formatting command cracking NetNTLMv2...
Please take a week off to make yourself familiar with the forum rules. |
|
undeath |
hashcat
|
1 |
1,687 |
06-27-2018, 05:09 PM |
|
|
Thread: Rule-based Attack
Post: RE: Rule-based Attack
First, you need -r for every rule file you specify. However, the error you got seems like a opencl problem. is hashcat generally working? |
|
undeath |
hashcat
|
9 |
5,668 |
06-26-2018, 07:53 PM |
|
|
Thread: Rule-based Attack
Post: RE: Rule-based Attack
You are mixing masks and rules here. That's not possible. |
|
undeath |
hashcat
|
9 |
5,668 |
06-25-2018, 07:03 PM |
|
|
Thread: Mix of single and multi byte in wordlist
Post: RE: Mix of single and multi byte in wordlist
Both your cases will work. What will not work is for example rule "T0" to change the word to "Éatonávo". |
|
undeath |
hashcat
|
6 |
4,579 |
06-25-2018, 05:36 PM |
|
|
Thread: WeHeartIt hashes
Post: RE: WeHeartIt hashes
https://hashcat.net/forum/thread-7603-post-40861.html#pid40861 |
|
undeath |
hashcat
|
2 |
2,876 |
06-24-2018, 09:15 PM |
|
|
Thread: Hashcat vs TeamViewer
Post: RE: Hashcat vs TeamViewer
The most pressing issue here is apparently bad cooling. You can either do manual fan control or underclock/undervolt the gpu. |
|
undeath |
hashcat
|
3 |
2,817 |
06-24-2018, 07:21 PM |
|
|
Thread: Intel(R) Graphics 4600
Post: RE: Intel(R) Graphics 4600
it says right there in the error message that the OpenCL drivers you are using are buggy. Buggy can mean it works in some cases but not others.
Besides, your benchmarks are only using your AMD gpu ac... |
|
undeath |
Hardware
|
1 |
2,864 |
06-24-2018, 07:16 PM |
|
|
Thread: super noob
Post: RE: super noob
If something is not explicitly implemented the answer is "no", unless proven otherwise. |
|
undeath |
hashcat
|
2 |
2,766 |
06-24-2018, 10:17 AM |
|
|
Thread: Mix of single and multi byte in wordlist
Post: RE: Mix of single and multi byte in wordlist
multibyte wordlists with rules are an open problem. Your wordlists will just work but rules will still only modify single bytes. Converting to hex or whatever is not going to solve that limitation. |
|
undeath |
hashcat
|
6 |
4,579 |
06-23-2018, 11:29 AM |
|
|
Thread: Single-mode john analog for hashcat
Post: RE: Single-mode john analog for hashcat
jtr's single mode just takes the user name/email and applies some rules to it (afaik). You can easily do that with hashcat. Just that you have to manually supply your rules. |
|
undeath |
hashcat
|
5 |
4,080 |
06-20-2018, 10:45 PM |
|
|
Thread: PBKDF2-SHA512 separator unmatched
Post: RE: PBKDF2-SHA512 separator unmatched
I put the example hash into an empty text file and used that as hashfile input for hashcat.
then I ran the command
Code:
--
hashcat -m 7100 -a 3 hashfile hashcat
--
|
|
undeath |
hashcat
|
8 |
6,526 |
06-20-2018, 11:03 AM |
|
|
Thread: Help algoritm ExpressionEngine
Post: RE: Help algoritm ExpressionEngine
Is there any question here? What is the plaintext to that data? What is "password"? What is "crypt_key"? |
|
undeath |
hashcat
|
2 |
2,714 |
06-20-2018, 11:02 AM |
|
|
Thread: Save all valid password candidates
Post: RE: Save all valid password candidates
hashcat supports an option --keep-guessing which should do what you want |
|
undeath |
General Talk
|
6 |
4,521 |
06-17-2018, 08:48 PM |
|
|
Thread: Possible development to support three wordlists at once?
Post: RE: Possible development to support three wordlist...
Code:
--
sed 's/$/ /g' wordlist.txt > with-space.txt
combinator.bin with-space.txt with-space.txt > comb-with-space.txt
hashcat -a1 hash.txt comb-with-space.txt wordlist.txt
--
|
|
undeath |
hashcat
|
25 |
19,842 |
06-16-2018, 01:06 AM |