Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post Author Forum [desc] Replies Views Posted
    Thread: Possible development to support three wordlists at once?
Post: RE: Possible development to support three wordlist...

you're not talking about the 1Password competition, are you? https://hashcat.net/forum/thread-7480.html That's not "hmac-sha256" but pbkdf2 (with hmac-sha256) with 100k iterations. That's a whole d...
undeath hashcat 25 19,842 06-16-2018, 12:36 AM
    Thread: Possible development to support three wordlists at once?
Post: RE: Possible development to support three wordlist...

I'm pretty sure they were using the "AgileWords.txt" wordlist you can find on the competition's github repo. That's a whole lot smaller than your wordlist. And still, even with a decent hardware clust...
undeath hashcat 25 19,842 06-16-2018, 12:47 AM
    Thread: Possible development to support three wordlists at once?
Post: RE: Possible development to support three wordlist...

There is no hashcat-native way of doing combinator3 with rules. A simple solution would be creating an intermediate wordlist with a space appended to each line, then creating a second intermediate wor...
undeath hashcat 25 19,842 06-16-2018, 12:58 AM
    Thread: Possible development to support three wordlists at once?
Post: RE: Possible development to support three wordlist...

Code: -- sed 's/$/ /g' wordlist.txt > with-space.txt combinator.bin with-space.txt with-space.txt > comb-with-space.txt hashcat -a1 hash.txt comb-with-space.txt wordlist.txt --
undeath hashcat 25 19,842 06-16-2018, 01:06 AM
    Thread: Help algoritm ExpressionEngine
Post: RE: Help algoritm ExpressionEngine

Is there any question here? What is the plaintext to that data? What is "password"? What is "crypt_key"?
undeath hashcat 2 2,714 06-20-2018, 11:02 AM
    Thread: PBKDF2-SHA512 separator unmatched
Post: RE: PBKDF2-SHA512 separator unmatched

I put the example hash into an empty text file and used that as hashfile input for hashcat. then I ran the command Code: -- hashcat -m 7100 -a 3 hashfile hashcat --
undeath hashcat 8 6,526 06-20-2018, 11:03 AM
    Thread: Single-mode john analog for hashcat
Post: RE: Single-mode john analog for hashcat

jtr's single mode just takes the user name/email and applies some rules to it (afaik). You can easily do that with hashcat. Just that you have to manually supply your rules.
undeath hashcat 5 4,080 06-20-2018, 10:45 PM
    Thread: Mix of single and multi byte in wordlist
Post: RE: Mix of single and multi byte in wordlist

multibyte wordlists with rules are an open problem. Your wordlists will just work but rules will still only modify single bytes. Converting to hex or whatever is not going to solve that limitation.
undeath hashcat 6 4,579 06-23-2018, 11:29 AM
    Thread: super noob
Post: RE: super noob

If something is not explicitly implemented the answer is "no", unless proven otherwise.
undeath hashcat 2 2,766 06-24-2018, 10:17 AM
    Thread: Hashcat vs TeamViewer
Post: RE: Hashcat vs TeamViewer

The most pressing issue here is apparently bad cooling. You can either do manual fan control or underclock/undervolt the gpu.
undeath hashcat 3 2,817 06-24-2018, 07:21 PM
    Thread: WeHeartIt hashes
Post: RE: WeHeartIt hashes

https://hashcat.net/forum/thread-7603-post-40861.html#pid40861
undeath hashcat 2 2,876 06-24-2018, 09:15 PM
    Thread: Mix of single and multi byte in wordlist
Post: RE: Mix of single and multi byte in wordlist

Both your cases will work. What will not work is for example rule "T0" to change the word to "Éatonávo".
undeath hashcat 6 4,579 06-25-2018, 05:36 PM
    Thread: Rule-based Attack
Post: RE: Rule-based Attack

You are mixing masks and rules here. That's not possible.
undeath hashcat 9 5,668 06-25-2018, 07:03 PM
    Thread: Rule-based Attack
Post: RE: Rule-based Attack

First, you need -r for every rule file you specify. However, the error you got seems like a opencl problem. is hashcat generally working?
undeath hashcat 9 5,668 06-26-2018, 07:53 PM
    Thread: Question formatting command cracking NetNTLMv2 pulled from WPA2 Enterprise
Post: RE: Question formatting command cracking NetNTLMv2...

Please take a week off to make yourself familiar with the forum rules.
undeath hashcat 1 1,687 06-27-2018, 05:09 PM
    Thread: Rule-based Attack
Post: RE: Rule-based Attack

mask attack/brute force should be your last resort, especially when you suspect the password is actually using a real word. Also that mask with --increment is going to try lots of invalid candidates.
undeath hashcat 9 5,668 06-27-2018, 05:12 PM
    Thread: MD5 mask for password
Post: RE: MD5 mask for password

pbies Wrote: (06-27-2018, 05:31 PM) -- Is it possible to bypass such computation? -- you can modify the source code pbies Wrote: (06-27-2018, 05:31 PM) -- For a good desktop PC is it possible to ...
undeath hashcat 3 2,962 06-27-2018, 05:39 PM
    Thread: Rule-based Attack
Post: RE: Rule-based Attack

regarding your opencl problem, I have no idea what exactly is wrong but I highly suspect something with your driver is kaput.
undeath hashcat 9 5,668 06-27-2018, 05:54 PM
    Thread: Axcrypt support
Post: RE: Axcrypt support

if the example hash does not have keyfile data it's quite likely that this feature is not supported by hashcat.
undeath hashcat 28 15,225 06-27-2018, 11:49 PM
    Thread: cracking salted SHA1
Post: RE: cracking salted SHA1

format is hash:salt, hash in hex format, salt in binary (if you have non-ascii characters specify the salt in hex and use --hex-salt) Your hash file has a BOM, you need to remove that.
undeath hashcat 14 19,731 06-28-2018, 04:08 PM