Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post Author Forum [desc] Replies Views Posted
    Thread: Possible to do attack mode 6 and 7 on same attack
Post: RE: Possible to do attack mode 6 and 7 on same att...

I remember only a0 supporting stdin mode. Not sure if this has changed.
undeath hashcat 6 5,307 12-20-2017, 01:03 PM
    Thread: Cracking ethereum wallet password
Post: RE: Cracking ethereum wallet password

first, do not post hashes. second, you are not specifying an attack mode and corresponding settings, hence hashcat defaults to stdin mode with a0.
undeath hashcat 3 5,572 12-20-2017, 03:56 PM
    Thread: Cracking ethereum wallet password
Post: RE: Cracking ethereum wallet password

If you don't specify a mask hashcat will use a default one which is probably not what you want. Anyway, cracking such a wallet with bf is near impossible unless the password is very short (and you kno...
undeath hashcat 3 5,572 12-20-2017, 04:36 PM
    Thread: Hi guys, thanks in advance.
Post: RE: Hi guys, thanks in advance.

doesn't a1 require two dicts?
undeath hashcat 4 3,606 12-20-2017, 07:18 PM
    Thread: Legacy hardware won't cut it(HD 5970)
Post: RE: Legacy hardware won't cut it(HD 5970)

AMD dropped opencl support for that device years ago. It's useless for hashcat.
undeath hashcat 7 5,444 12-21-2017, 11:19 AM
    Thread: GPU not working 4 gig nvidea card weird!
Post: RE: GPU not working 4 gig nvidea card weird!

jeroenp Wrote: (12-21-2017, 01:58 AM) -- my friend does 1000 hashes a sec with 4 gig card i only 80/sec its weird whats going on? -- vram is about the most insignificant performance indicator for a...
undeath hashcat 8 5,830 12-21-2017, 03:34 PM
    Thread: GPU not working 4 gig nvidea card weird!
Post: RE: GPU not working 4 gig nvidea card weird!

jeroenp Wrote: (12-21-2017, 05:46 PM) -- its a powerfull card 4 gig from GeForce GT 730 -- am I supposed to laugh or cry now?
undeath hashcat 8 5,830 12-21-2017, 07:39 PM
    Thread: Litecoin Wallet.dat passphrase lost
Post: RE: Litecoin Wallet.dat passphrase lost

use your recovery seed to restore the wallet?
undeath hashcat 2 2,914 12-21-2017, 10:32 PM
    Thread: correct command line
Post: RE: correct command line

iiidefconiii Wrote: (12-23-2017, 03:34 PM) -- Or should it be the other way around? ddrelease64.exe if=MyEncrpytionP1.hc of=hash.raw bs=512 count=1? -- This one. With the other one you might d...
undeath hashcat 24 22,564 12-23-2017, 03:43 PM
    Thread: sha512(sha512($pass).$salt)
Post: RE: sha512(sha512($pass).$salt)

if it's not implemented you have to implement it yourself.
undeath hashcat 3 3,399 12-28-2017, 10:20 PM
    Thread: Restore Fails
Post: RE: Restore Fails

what is so hard to understand about full command? leave out everything and only use the command "hashcat64 --restore --session save". No hash mode, no target file, no mask or anything.
undeath hashcat 12 8,646 12-29-2017, 11:14 PM
    Thread: Create a fast WORD->HASH lookup
Post: RE: Create a fast WORD->HASH lookup

That's not possible with hashcat. What you are trying to create is a stupid version of a rainbow table. For fast hashes such as plain MD5 it's going to be faster to re-calculate the hashes than to sto...
undeath hashcat 1 1,988 12-24-2017, 01:23 PM
    Thread: Unable to use own hash database
Post: RE: Unable to use own hash database

your file is at the wrong location. hashcat cannot find it.
undeath hashcat 5 4,583 12-30-2017, 11:30 PM
    Thread: Proper Dictionary Usage
Post: RE: Proper Dictionary Usage

why are you trying -m 1400 in your first post then?
undeath hashcat 13 9,891 01-03-2018, 01:38 AM
    Thread: minimum password length with mask
Post: RE: minimum password length with mask

well this looks kinda strange Code: -- Hash.Type........: WPA/WPA2 Time.Started.....: Tue Jan 02 16:44:52 2018 (21 secs) Time.Estimated...: Tue Jan 02 17:02:47 2018 (17 mins, 34 secs) Guess.Mas...
undeath hashcat 6 8,088 01-03-2018, 01:24 PM
    Thread: NEED HELP!!!!
Post: RE: NEED HELP!!!!

Might be throttling due to high temperatures and/or to reduce power consumption. 7990 is a shitty card.
undeath hashcat 8 5,727 01-04-2018, 04:15 PM
    Thread: Hashcat command
Post: RE: Hashcat command

How does your command look so far? imak Wrote: (01-07-2018, 04:51 AM) -- and I only want the first letter capital. -- I hope that means you know the rest of the password. Because despite what Holl...
undeath hashcat 3 3,910 01-07-2018, 02:13 PM
    Thread: Assistance building mask
Post: RE: Assistance building mask

That's not possible with auto-increment. Create an hcmask file with all possible masks.
undeath hashcat 3 2,722 01-07-2018, 02:15 PM
    Thread: question about hccapx
Post: RE: question about hccapx

1. hashing is not encryption 2. that's not how wpa works 3. what are you even trying to do???
undeath hashcat 2 2,645 01-09-2018, 04:28 PM
    Thread: Skipping X Amount of passwords
Post: RE: Skipping X Amount of passwords

there is no easy answer to that as hashcat's "keyspace" is not your actual keyspace but some internal measure. It depends on lots of things for your specific attack and is generally not possible to ca...
undeath hashcat 3 2,782 01-09-2018, 04:29 PM