Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post Author Forum [desc] Replies Views Posted
    Thread: how can I set the mask to a md5 hash result of itself?
Post: RE: how can I set the mask to a md5 hash result of...

hex encoded or binary? not that it really matters because the search space is too large anyway.
undeath hashcat 5 3,576 03-31-2018, 10:58 PM
    Thread: how can I set the mask to a md5 hash result of itself?
Post: RE: how can I set the mask to a md5 hash result of...

Basically your salt is the "password" you are looking for. There should be a corresponding hash mode.
undeath hashcat 5 3,576 04-01-2018, 12:25 AM
    Thread: Multiple Handshake in a file.
Post: RE: Multiple Handshake in a file.

hashcat will try to crack all handshakes if you concatenate them into a single file. It's a binary format and documented here: https://hashcat.net/wiki/doku.php?id=hccapx
undeath hashcat 1 2,350 04-02-2018, 10:16 AM
    Thread: My Itunes hash
Post: RE: My Itunes hash

What is the expected length of each part of the password? Doing a full brute force is probably not feasible. to summarise, your password consists of word with capital letter + special char + numbers...
undeath hashcat 3 3,719 04-02-2018, 05:29 PM
    Thread: Mode 3 works but not 0
Post: RE: Mode 3 works but not 0

progress only updates once it hits a checkpoint which can take a while with such low speed.
undeath hashcat 2 2,209 04-03-2018, 09:04 PM
    Thread: Hash of veracrypt file
Post: RE: Hash of veracrypt file

To make sure you are correctly extracting the needed data create a new container with a known password and try to crack that one.
undeath hashcat 3 3,060 04-06-2018, 09:26 AM
    Thread: Advanced combination attack rule
Post: RE: Why do not many combination rules have such a ...

put all words in one dict and use combinator3 from hashcat-utils (https://hashcat.net/wiki/doku.php?id=hashcat_utils#combinator3)
undeath hashcat 5 3,731 04-06-2018, 09:30 AM
    Thread: Maskprocessor Hanging
Post: RE: Maskprocessor Hanging

so much wrong here. oclhashcat has long been deprecated, use the latest hashcat version. either you use a0 with pipe or a3 without a pipe if you use mp you have to define the custom character...
undeath hashcat 1 2,301 04-09-2018, 10:45 AM
    Thread: What am I missing?
Post: RE: What am I missing?

make sure your password file has no BOM.
undeath hashcat 3 2,804 04-13-2018, 10:24 PM
    Thread: appending numbers to combo attack
Post: RE: appending numbers to combo attack

doing such an attack has become rather complicated since hashcat dropped support for fifos and the lack of support for stdin on mode a6/a7 and lack of support for rules on mode a1. Easiest way is u...
undeath hashcat 3 6,267 04-14-2018, 03:07 PM
    Thread: need help ( paid )
Post: RE: need help ( paid )

it could be any veracrypt algo
undeath hashcat 4 3,523 04-14-2018, 06:05 PM
    Thread: MD5 With salt how to save only cracked hash with email etc
Post: RE: MD5 With salt how to save only cracked hash wi...

incorrect hash mode and/or missing salt
undeath hashcat 4 3,080 04-14-2018, 08:04 PM
    Thread: What am I missing?
Post: RE: What am I missing?

The BOM is always optional and its presence depends on your text editor. Notepad++ has an option to explicitly enable/disable it. BOM is almost exclusively used for unicode. https://en.wikipedia.org/w...
undeath hashcat 3 2,804 04-15-2018, 10:17 AM
    Thread: 7z password recovery
Post: RE: 7z password recovery

easy answer: you can't crack it with hashcat. Your keyspace is way too large anyway.
undeath hashcat 7 8,537 04-15-2018, 11:12 PM
    Thread: PBKDF2-HMAC-SHA1 format for WPA hex key
Post: RE: PBKDF2-HMAC-SHA1 format for WPA hex key

base64-encoding the hex data is wrong. You first need to decode the hex, then base64-encode the result. Quote: -- Aditionally based on this post I modified the salt (ESSID) with a ":" at the end. In...
undeath hashcat 2 3,011 04-18-2018, 07:31 PM
    Thread: Hashcat can't find password
Post: RE: Hashcat can't find password

you need to use rar2john from jtr-jumbo to extract the KDF data from the rar archive: https://github.com/magnumripper/JohnTheRipper looks like you're going to have to compile that yourself or find ...
undeath hashcat 3 3,482 04-20-2018, 10:12 PM
    Thread: Rule for omitting duplicates in bruteforce attack?
Post: RE: Rule for omitting duplicates in bruteforce att...

royce Wrote: (04-22-2018, 07:51 PM) -- even if you could cut the time in half (which would be much better than the keyspace reduction you're trying to do), will take a very very long time to run. -- ...
undeath hashcat 6 4,323 04-22-2018, 08:25 PM
    Thread: Using newline character as part of mask attack
Post: RE: Using newline character as part of mask attack

yes, performance is better with m20 if you have a static prefix. hash format is usually Code: -- hexhash:salt --
undeath hashcat 16 9,677 04-25-2018, 11:26 AM
    Thread: Using newline character as part of mask attack
Post: RE: Using newline character as part of mask attack

how did you create the hash?
undeath hashcat 16 9,677 04-25-2018, 12:05 PM
    Thread: Using newline character as part of mask attack
Post: RE: Using newline character as part of mask attack

The syntax looks correct. I suspect you made a mistake when creating the hash. Can you post the whole command?
undeath hashcat 16 9,677 04-25-2018, 01:06 PM