Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post Author Forum [desc] Replies Views Posted
    Thread: Cracking a CHAP from Freeradius
Post: RE: Cracking a CHAP from Freeradius

There is no easy and quick generic way to learn things like this. It's knowledge you amass over months and years by reading, observation and experience, combined with a fair amount of common sense. ...
undeath hashcat 21 17,277 02-13-2018, 01:36 PM
    Thread: Integer overflow error
Post: RE: Integer overflow error

Dividing the work doesn't really matter if the estimated time is beyond the assumed end of the universe.
undeath hashcat 5 3,907 02-14-2018, 12:46 PM
    Thread: can a WPA hash be cracked with other than "2500" hash mode?
Post: RE: can a WPA hash be cracked with other than "250...

basskleff Wrote: (02-15-2018, 04:01 PM) -- I had researched the format of the hccpa/hccpax hashcat file, and I found that I could identify within there, the 32bit (16 hex pairs) md5 hash of the passw...
undeath hashcat 2 3,349 02-15-2018, 04:35 PM
    Thread: DES ECB error
Post: RE: DES ECB error

The high amount of multithreading causes non-determinism regarding the order of candidates processed.
undeath hashcat 10 7,626 02-17-2018, 09:38 PM
    Thread: Rules help with inserting multiple characters
Post: RE: Rules help with inserting multiple characters

no, you need one insert rule per character.
undeath hashcat 1 1,946 02-21-2018, 10:09 AM
    Thread: Mask + Brute Force with repeated password
Post: RE: Mask + Brute Force with repeated password

What hash mode are you attacking? If it's a slow one the easiest way would be to have a rule double the word and append + prepend the known part. If you want to combine that with a mask attack you can...
undeath hashcat 8 6,282 02-22-2018, 10:36 AM
    Thread: Wpa/Wpa2 dictionary attack is very slow after the latest update
Post: RE: Wpa/Wpa2 dictionary attack is very slow after ...

current version is 4.1.0 https://github.com/hashcat/hashcat/releases/download/v4.1.0/hashcat-4.1.0.7z
undeath hashcat 9 6,765 02-22-2018, 09:35 PM
    Thread: Wpa/Wpa2 dictionary attack is very slow after the latest update
Post: RE: Wpa/Wpa2 dictionary attack is very slow after ...

so, are you on version 4.1.0 yet?
undeath hashcat 9 6,765 02-22-2018, 10:13 PM
    Thread: Mask + Brute Force with repeated password
Post: RE: Mask + Brute Force with repeated password

https://hashcat.net/wiki/doku.php?id=rule_based_attack
undeath hashcat 8 6,282 02-24-2018, 12:16 PM
    Thread: Old Office and KDF
Post: RE: Old Office and KDF

atom suggested mode 9700
undeath hashcat 13 10,132 02-25-2018, 01:58 PM
    Thread: How do I extract the hashes from a file encrypted with PBKDF2-HMAC-SHA-1?
Post: RE: How do I extract the hashes from a file encryp...

there is no generic solution, especially for encrypted files.
undeath hashcat 4 4,495 02-26-2018, 12:00 AM
    Thread: How do I extract the hashes from a file encrypted with PBKDF2-HMAC-SHA-1?
Post: RE: How do I extract the hashes from a file encryp...

Checking the correct password usually involves (trying) decrypting (part of) the file. Which means you need to know the encryption algorithm and some part of the encrypted data. You are going to need ...
undeath hashcat 4 4,495 02-26-2018, 12:11 AM
    Thread: My practice attempt to decrypt a SHA-256 hash of an IP address
Post: RE: My practice attempt to decrypt a SHA-256 hash ...

the file linked above is a valid hcmask file and as such includes the custom character sets. For more info see https://hashcat.net/wiki/doku.php?id=mask_attack#hashcat_mask_files increment mode incre...
undeath hashcat 13 9,515 02-26-2018, 05:43 PM
    Thread: My practice attempt to decrypt a SHA-256 hash of an IP address
Post: RE: My practice attempt to decrypt a SHA-256 hash ...

I have no idea what your scripts are doing but they are doing it wrong. The hcmask file definitely does not allow leading zeros.
undeath hashcat 13 9,515 02-27-2018, 12:01 PM
    Thread: Sorry but: TrueCrypt USB-Drive
Post: RE: Sorry but: TrueCrypt USB-Drive

Not sure why you tried skip=1993276928. According to the FAQ you need the first 512 bytes of /dev/sdc1. Is your password 0123456789 or 123456789? Are you using a hidden volume?
undeath hashcat 3 3,678 02-27-2018, 03:39 PM
    Thread: My practice attempt to decrypt a SHA-256 hash of an IP address
Post: RE: My practice attempt to decrypt a SHA-256 hash ...

no, it doesn't. there are no instances of .?1 or .?2 and a "normal" IPv4 representation does not have leading zeros I generated that hcmask file :P
undeath hashcat 13 9,515 02-27-2018, 06:29 PM
    Thread: Bcrypt Blowfish Unix Hash
Post: RE: Bcrypt Blowfish Unix Hash

is anything unclear about this warning? Code: -- * Device #2: Skipping unstable hash-mode 3200 for this device. You can use --force to override, but do not report related errors. --
undeath hashcat 5 5,603 02-27-2018, 06:36 PM
    Thread: Bcrypt Blowfish Unix Hash
Post: RE: Bcrypt Blowfish Unix Hash

ok, I'll translate the message for you: Quote: -- hash mode 3200 is known to be broken on this device. I'm refusing to run it. If you still want to run this hash mode on your broken device you can d...
undeath hashcat 5 5,603 02-27-2018, 06:53 PM
    Thread: Sorry but: TrueCrypt USB-Drive
Post: RE: Sorry but: TrueCrypt USB-Drive

oh, I think I misread that for "first". Are you sure you are using the correct hash mode? I don't know what Truecrypt's default settings are.
undeath hashcat 3 3,678 02-28-2018, 04:06 PM
    Thread: Problems with speed of brute-force by GPU
Post: RE: Problems with speed of brute-force by GPU

https://hashcat.net/wiki/doku.php?id=mask_attack
undeath hashcat 7 10,830 03-01-2018, 07:55 PM