Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post Author Forum [desc] Replies Views Posted
    Thread: NTLM vs WPA/WPA2 cracking
Post: RE: NTLM vs WPA/WPA2 cracking

Really, it would be useful if rejection based on min length can be disabled if there is no technical reason to do so. And for WPA there clearly isn't.
undeath hashcat 19 9,937 08-31-2018, 08:10 PM
    Thread: NTLM vs WPA/WPA2 cracking
Post: RE: NTLM vs WPA/WPA2 cracking

Well, the thing is, hashcat does obviously not check the candidates but the input words, which is a significant difference. And only performing the check on the input words does not achieve any of the...
undeath hashcat 19 9,937 08-31-2018, 08:36 PM
    Thread: NTLM vs WPA/WPA2 cracking
Post: RE: NTLM vs WPA/WPA2 cracking

As I said, an option to skip the check would be nice. Because as you have just demostrated the filter is very crude/imperfect and it can easily cause valid candidates to be skipped. And it does not pr...
undeath hashcat 19 9,937 08-31-2018, 10:00 PM
    Thread: Is there a mask, if only one (unkown) digit of the pass is wrong?
Post: RE: Is there a mask, if only one (unkown) digit of...

There is no such mask. Several solutions are possible. 1. create a hcmask file that has a mask for each position you want to alter. eg Code: -- ?aassword p?aassword pa?asword … -- 2. create a tabl...
undeath hashcat 3 2,510 09-02-2018, 12:48 PM
    Thread: Is there a mask, if only one (unkown) digit of the pass is wrong?
Post: RE: Is there a mask, if only one (unkown) digit of...

No, that's simply not something masks were desgined to be used for, hence no such option.
undeath hashcat 3 2,510 09-02-2018, 01:08 PM
    Thread: NTLM vs WPA/WPA2 cracking
Post: RE: NTLM vs WPA/WPA2 cracking

@royce: but that "better approach" would only include -S I suppose. Given that WPA, on faster hardware, will be throttled by this it's hardly a proper solution.
undeath hashcat 19 9,937 09-03-2018, 11:30 AM
    Thread: Wrong Time Estimated with -w 4 parameter
Post: RE: Wrong Time Estimated with -w 4 parameter

There can be lots of reasons for this. Some other program may have used the GPU within those four hours, leading to a temporary speed drop. Or maybe thermal throttling kicked in, slowing the cards dow...
undeath hashcat 4 2,732 09-04-2018, 04:20 PM
    Thread: MBP - memory is not enough to use?
Post: RE: MBP - memory is not enough to use?

Don't run scrypt on GPU.
undeath hashcat 1 2,248 09-06-2018, 10:42 PM
    Thread: Input and Output user/email:pass
Post: RE: Input and Output user/email:pass

no
undeath hashcat 8 4,955 09-08-2018, 03:43 PM
    Thread: Bruteforce partial HASH SHA1
Post: RE: Bruteforce partial HASH SHA1

use --keep-guessing
undeath hashcat 3 3,923 09-08-2018, 03:44 PM
    Thread: Slow Speed With Tesla V100
Post: RE: Slow Speed With Tesla V100

You can use -w4 for slightly better speed. Other than that, you are comparing a straight wordlist attack with over 3m hashes with a bruteforce on one single hash. Performance will definitely be worse....
undeath hashcat 3 3,542 09-09-2018, 04:04 PM
    Thread: Slow Speed With Tesla V100
Post: RE: Slow Speed With Tesla V100

If you want to compare the speed of two cards at least use the same hash list and the same attack. Everything else is not going to give much meaningful information. 300gb is crap because it will ma...
undeath hashcat 3 3,542 09-09-2018, 04:48 PM
    Thread: Restore File How to Use it
Post: RE: Restore File How to Use it

only run Code: -- hashcat --restore -- with no additional arguments
undeath hashcat 7 4,560 09-13-2018, 11:21 AM
    Thread: hashcat64 4.2.1 getting killed OOM
Post: RE: hashcat64 4.2.1 getting killed OOM

Ideally you have as much RAM as you have VRAM. The lower limit for available system RAM hashcat requires was set to 2GB per opencl device if I remember correctly. (thus, running with only three device...
undeath hashcat 2 2,121 09-17-2018, 10:46 PM
    Thread: Pls help - simple rule does not work!
Post: RE: Pls help - simple rule does not work!

what happens when you run Code: -- hashcat64.exe -m 2500 -a3 crackme.hccapx password123 -- ? Try the example hccapx file: https://hashcat.net/wiki/doku.php?id=example_hashes
undeath hashcat 10 5,466 09-18-2018, 05:06 PM
    Thread: Pls help - simple rule does not work!
Post: RE: Pls help - simple rule does not work!

as noted otherwise, the password for the example hccapx is "hashcat!" (with trailing exclamation mark)
undeath hashcat 10 5,466 09-18-2018, 08:30 PM
    Thread: Pls help - simple rule does not work!
Post: RE: Pls help - simple rule does not work!

your input word must be at least eight characters (before rule manipulation), otherwise it'll be skipped
undeath hashcat 10 5,466 09-18-2018, 09:07 PM
    Thread: Kerberos v.5 hashing key
Post: RE: Kerberos v.5 hashing key

pretty sure you need to set user/realm/salt appropriately
undeath hashcat 2 2,238 09-19-2018, 02:33 PM
    Thread: Freeze / no response when trying to see status or output, most of the time
Post: RE: Freeze / no response when trying to see status...

sounds like an ASIC hang, are you overclocking? also see this thread: https://hashcat.net/forum/thread-6202.html
undeath hashcat 5 3,008 09-25-2018, 09:57 PM
    Thread: Pls help - simple rule does not work!
Post: RE: Pls help - simple rule does not work!

john2014 Wrote: (09-19-2018, 12:18 AM) -- If this is the case, why? Maybe because the minimum length for WPA is 8 chars and so the code first rejects BEFORE the rule is applied? -- exactly john20...
undeath hashcat 10 5,466 09-19-2018, 08:58 AM