Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post Author Forum [desc] Replies Views Posted
    Thread: PMK???
Post: RE: PMK???

PMK is only useful if you need to attack the same SSID many times. Most people will never need this.
undeath hashcat 2 2,309 03-18-2018, 11:23 AM
    Thread: Mix of --hex-charset and non hex ?
Post: RE: Mix of --hex-charset and non hex ?

1. that's not how custom charsets work 2. convert each letter in user to its ascii hex representation
undeath hashcat 7 5,475 03-18-2018, 02:27 PM
    Thread: Mix of --hex-charset and non hex ?
Post: RE: Mix of --hex-charset and non hex ?

A charset is, as the name implies, a set of chars. Defining a string as charset is not going to do what you want.
undeath hashcat 7 5,475 03-18-2018, 05:55 PM
    Thread: Mix of --hex-charset and non hex ?
Post: RE: Mix of --hex-charset and non hex ?

You can use the mask attack but you cannot specify the user in a custom charset.
undeath hashcat 7 5,475 03-18-2018, 06:27 PM
    Thread: please help me
Post: RE: please help me

Your commands are both correct. The first one is just missing the _
undeath hashcat 3 2,722 03-19-2018, 10:53 AM
    Thread: 7Zip Hash, missing SALT? (Salt-value exception)
Post: RE: 7Zip Hash, missing SALT? (Salt-value exception...

philsmd Wrote: (03-19-2018, 06:34 PM) -- If you use the straight word list attack mode (-a 0) you also need to specify a dictionary file. -- That's beside the point if the hash isn't loaded at all ...
undeath hashcat 14 10,239 03-19-2018, 06:39 PM
    Thread: 'Positional Anchor' type attacks?
Post: RE: 'Positional Anchor' type attacks?

Such an attack mode is not implemented. You'd need to emulate it using custom generated mask files.
undeath hashcat 5 4,178 03-19-2018, 07:35 PM
    Thread: How to restore haschat after reboot and please help with GETH wallet decrypted
Post: RE: How to restore haschat after reboot and please...

just run hashcat64.exe --restore with no additional arguments
undeath hashcat 5 4,143 03-20-2018, 01:39 PM
    Thread: How to restore haschat after reboot and please help with GETH wallet decrypted
Post: RE: How to restore haschat after reboot and please...

are you running the command in the same folder as you were running the attack in?
undeath hashcat 5 4,143 03-20-2018, 01:46 PM
    Thread: 'Positional Anchor' type attacks?
Post: RE: 'Positional Anchor' type attacks?

No, using increment would only be possible if your variable part is at the end.
undeath hashcat 5 4,178 03-20-2018, 04:59 PM
    Thread: Hashing is 1/6th the speed of benchmarking
Post: RE: Hashing is 1/6th the speed of benchmarking

wordlist is (almost) always slower than bf. Additionally 7zip may have been using slightly different settings. I'm not sure what kind of variables the algorithms allows.
undeath hashcat 2 2,485 03-21-2018, 10:28 AM
    Thread: hash mode numbering logic
Post: RE: hash mode numbering logic

It's mostly devoid of logic. There are some notable exceptions like the veracrypt familiy.
undeath hashcat 5 4,202 03-21-2018, 11:44 AM
    Thread: -m 2500 seems to be somewhat broken
Post: RE: -m 2500 seems to be somewhat broken

cannot reproduce Code: -- hashcat64.bin -I hashcat (v4.1.0) starting... OpenCL Info: Platform ID #1 Vendor : Intel(R) Corporation Name : Intel(R) OpenCL Version : OpenCL 1.2 LINUX Devi...
undeath hashcat 12 10,015 03-22-2018, 10:38 PM
    Thread: -m 2500 seems to be somewhat broken
Post: RE: -m 2500 seems to be somewhat broken

yes, hccapx from examples, mode a3 and a0, with and without w4
undeath hashcat 12 10,015 03-22-2018, 10:47 PM
    Thread: -m 2500 seems to be somewhat broken
Post: RE: -m 2500 seems to be somewhat broken

rather sounds like something with your "real lile" hccapx is off.
undeath hashcat 12 10,015 03-22-2018, 10:54 PM
    Thread: -m 2500 seems to be somewhat broken
Post: RE: -m 2500 seems to be somewhat broken

unlikely. the example file has been around since a long time and people have been successfully cracking WPA hashes as well.
undeath hashcat 12 10,015 03-22-2018, 11:01 PM
    Thread: -m 2500 seems to be somewhat broken
Post: RE: -m 2500 seems to be somewhat broken

I received the hccapx handshakes from cab404 and was unable to reproduce the issue. Maybe something is wrong with his ocl runtime. @cab404: just to make sure, all the passwords you tried to crack w...
undeath hashcat 12 10,015 03-23-2018, 12:00 AM
    Thread: Cryptainer
Post: RE: Cryptainer

Is the file format and encryption scheme publicly documented or reverse engineered? If not, no.
undeath hashcat 1 2,410 03-23-2018, 08:14 PM
    Thread: Need help with NTLM password case
Post: RE: Need help with NTLM password case

It seems weird that your LM hash always looks case-sensitive. I'm not sure how exactly hashcat handles LM hashes but I would expect it to only have upper case letters. Regarding the restore file, f...
undeath hashcat 6 5,099 03-26-2018, 10:09 AM
    Thread: Help on hashcat syntax
Post: RE: Help on hashcat syntax

Quote: -- Hash 'hash.txt': Line-length exception -- that message indicates hashcat cannot find your file
undeath hashcat 10 6,738 03-30-2018, 10:35 AM