Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post Author Forum [desc] Replies Views Posted
    Thread: 1Password - need help using hashcat
Post: RE: 1Password - need help using hashcat

given your number of possibilities you could even try them by hand. If you want to use hashcat you can create a wordlist for the first set of special characters and then run a hybrid attack (mode 6).
undeath hashcat 21 19,496 05-05-2017, 09:27 AM
    Thread: Nvidia GeForce 610
Post: RE: Nvidia GeForce 610

https://hashcat.net/hashcat/ > GPU Driver Requirements
undeath hashcat 4 6,084 05-05-2017, 01:08 PM
    Thread: Nvidia GeForce 610
Post: RE: Nvidia GeForce 610

There is no error, only warnings.
undeath hashcat 4 6,084 05-05-2017, 02:41 PM
    Thread: 1Password - need help using hashcat
Post: RE: 1Password - need help using hashcat

I was extremely bored and therefor hacked together this very complicated python3 script: Code: -- CHARSET_PREP = '"!ยง' CHARSET_APP = 'tT' BASEWORD = 'GreatScript' print(BASEWORD) for c1 in list(CH...
undeath hashcat 21 19,496 05-05-2017, 04:21 PM
    Thread: 1Password - need help using hashcat
Post: RE: 1Password - need help using hashcat

In that case generate a list with each word and the special character appended/prepended and apply combinator from hashcat utils until all words have been combined.
undeath hashcat 21 19,496 05-05-2017, 06:01 PM
    Thread: Time.Estimated, does this estimate look accurate ?
Post: RE: Time.Estimated, does this estimate look accur...

There might be some overflow happening. 3y is definitely off. (26+10)**10 / 2800 / 60 / 60 / 24 / 365 = 41405.7227121722 (years) even with a high end rig this kind of keyspace is not realistic.
undeath hashcat 2 2,970 05-06-2017, 07:03 PM
    Thread: question for
Post: RE: question for

You could probably even come up with an algorithm that does it with SIMD, but if the overall gain is a 5ms faster hashcat startup that's not really something worth benchmarking and/or optimizing.
undeath hashcat 2 2,866 05-09-2017, 11:07 AM
    Thread: Cracking failed on Radeon Pro WX5100
Post: RE: Cracking failed on Radeon Pro WX5100

please post the full hashcat output of a cracking attempt.
undeath hashcat 5 6,864 05-09-2017, 02:30 PM
    Thread: Conflicting rule results
Post: RE: Conflicting rule results

With the high concurrency it's possible that a different rule produced the same plaintext before the blank rule hit. ie assume password is "123456" and your wordlist has "1234567" and rule "]", you...
undeath hashcat 2 2,715 05-09-2017, 02:49 PM
    Thread: Up and running
Post: RE: Up and running

You don't need a different hashcat version to use your cpu. See --opencl-device-types option Use --potfile-disable to disable checking of already cracked hashes.
undeath hashcat 2 3,125 05-10-2017, 09:09 PM
    Thread: Joomla 3.7 hash type?
Post: RE: Joomla 3.7 hash type?

bcrypt
undeath hashcat 3 4,586 05-11-2017, 10:12 AM
    Thread: Joomla 3.7 hash type?
Post: RE: Joomla 3.7 hash type?

Didn't find anything weird happening in the code. Should be normal bcrypt.
undeath hashcat 3 4,586 05-13-2017, 03:51 PM
    Thread: Whirlpool Salted Password Decryption (Help)
Post: RE: Whirlpool Salted Password Decryption (Help)

You have to treat the salt as a known part of the whole password (as you already suggested) and do some pre/postprocessing.
undeath hashcat 5 6,360 05-13-2017, 03:59 PM
    Thread: hashcat does not seem to crack via mask
Post: RE: hashcat does not seem to crack via mask

You can find almost everything you need to know on the wiki: https://hashcat.net/wiki/
undeath hashcat 4 4,849 05-13-2017, 04:00 PM
    Thread: Whirlpool Salted Password Decryption (Help)
Post: RE: Whirlpool Salted Password Decryption (Help)

moemen Wrote: (05-13-2017, 03:28 PM) -- hashcat64.exe -m 6100 -a 3 -o cracked.txt --outfile-format=3 hashes.txt ?a?a?a?a?a?a?cude2ziga -- something like this will work (assuming the last ? in the m...
undeath hashcat 5 6,360 05-13-2017, 04:11 PM
    Thread: Whirlpool Salted Password Decryption (Help)
Post: RE: Whirlpool Salted Password Decryption (Help)

If you want help you need to be more specific than "doesn't seem to work".
undeath hashcat 5 6,360 05-14-2017, 12:32 AM
    Thread: Rule help
Post: RE: Rule help

All rules marked with "+" in the notes do not work in newer versions. They only work in the legacy cpu version.
undeath hashcat 5 4,934 05-14-2017, 03:11 PM
    Thread: * Device #1: This device's local mem size is too small.
Post: RE: * Device #1: This device's local mem size is t...

your hardware is too old to run hashcat.
undeath hashcat 7 14,295 05-21-2017, 09:10 PM
    Thread: Unknown salt
Post: RE: Unknown salt

what's happened to the -e option?
undeath hashcat 5 5,396 05-22-2017, 09:36 PM
    Thread: need help with markov chain, or possibly another solution for decrypt of AES-256
Post: RE: need help with markov chain, or possibly anoth...

AES-256 is not a supported mode and what does this have to do with markov chains anyway?
undeath hashcat 13 11,856 05-26-2017, 07:56 PM