Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post Author Forum [desc] Replies Views Posted
    Thread: Hashcat start cracking problem
Post: RE: Hashcat start cracking problem

don't use pocl
undeath hashcat 5 3,494 09-26-2018, 08:59 PM
    Thread: Hashcat start cracking problem
Post: RE: Hashcat start cracking problem

install the intel opencl runtime
undeath hashcat 5 3,494 09-26-2018, 09:10 PM
    Thread: 2x GTX 1080ti + 1070 on MD5 /NTLM very very slow
Post: RE: 2x GTX 1080ti + 1070 on MD5 /NTLM very very sl...

you're not supplying enough work Time.Started.....: Wed Sep 26 23:48:11 2018 (1 sec) Time.Estimated...: Wed Sep 26 23:48:14 2018 (2 secs)
undeath hashcat 11 7,371 09-26-2018, 11:58 PM
    Thread: hashcat with scrypt(scrypt)
Post: RE: hashcat with scrypt(scrypt)

scryptcat123 Wrote: (09-28-2018, 12:20 AM) -- I have hash, salt 1, and salt 2. Is there a way I can use an existing mode with hashcat to run this type of search? -- no scryptcat123 Wrote: (09-28...
undeath hashcat 1 2,035 09-28-2018, 10:19 AM
    Thread: 2x GTX 1080ti + 1070 on MD5 /NTLM very very slow
Post: RE: 2x GTX 1080ti + 1070 on MD5 /NTLM very very sl...

0) https://hashcat.net/wiki/doku.php?id=fingerprint_attack 1) That's because of the way hashcat works internally. The left side should have as much work as possible. Together with NTLM being one of t...
undeath hashcat 11 7,371 09-29-2018, 05:15 PM
    Thread: segfault on --stdout
Post: RE: segfault on --stdout

gshumway Wrote: (09-30-2018, 08:35 PM) -- So for -m 2500, 1234567 would get rejected, and so would every variation created by the rule, regardless of correct length.  Do I have this right? -- That's...
undeath hashcat 4 3,011 10-01-2018, 12:20 AM
    Thread: rfc2898DeriveBytes
Post: RE: rfc2898DeriveBytes

What is "rfc2898DeriveBytes" supposed to be? RFC2898 (https://tools.ietf.org/html/rfc2898) specifies mulitple KDFs, one of them being the supported PBKDF2 algorithm. But anyway, all the algorithms ...
undeath hashcat 4 2,994 10-01-2018, 11:51 AM
    Thread: segfault on --stdout
Post: RE: segfault on --stdout

Your syntax is correct. The only thing I can imagine is some incompatibility with debian testing and the binary build of hashcat. You can try compiling hashcat yourself or see if stdout works correctl...
undeath hashcat 4 3,011 10-01-2018, 11:56 AM
    Thread: rfc2898DeriveBytes
Post: RE: rfc2898DeriveBytes

check out https://hashcat.net/wiki/doku.php?id=example_hashes modes 10900 11900 12000 12100
undeath hashcat 4 2,994 10-01-2018, 01:38 PM
    Thread: Alienware 17 R4 Nvidia GTX1070
Post: RE: Alienware 17 R4 Nvidia GTX1070

looks like The-Distribution-Which-Does-Not-Handle-OpenCL-Well does not handle OpenCL well /sigh
undeath hashcat 1 1,625 10-01-2018, 08:06 PM
    Thread: Problems with itunes password
Post: RE: Problems with itunes password

how many words are we talking about? both, in your wordlist and how many you need to chain together.
undeath hashcat 5 3,172 10-01-2018, 08:07 PM
    Thread: gpu usage problem
Post: RE: gpu usage problem

Your PCIe bandwidth simply cannot keep up with the amount of words being sent to the GPUs. Unless you are running into some hashcat limitations (eg because you're using a very small wordlist with lots...
undeath hashcat 4 3,139 10-03-2018, 11:53 AM
    Thread: Problems with itunes password
Post: RE: Problems with itunes password

Ok, so from what I understand your candidates look like this: .,onetwo., in that case you can use hashcat's combinator mode (-a 1) with -j '^,^.' -k '$.$,' hashcat -a 1 wordlist.txt wordlist.txt -j...
undeath hashcat 5 3,172 10-03-2018, 11:57 AM
    Thread: Video garbled after long run
Post: RE: Video garbled after long run

There may be hardware damage that is not as easily triggered by the older driver. All in all it sounds like defective hardware.
undeath hashcat 6 3,851 10-03-2018, 12:54 PM
    Thread: Optimize this crack
Post: RE: Optimize this crack

spin711 Wrote: (10-04-2018, 11:10 AM) -- The main 10 chars password might be a truly random string generated by CSPRNG method Stats found: - Maximum 7 digits - No more than 3 repeated chars side...
undeath hashcat 3 2,639 10-04-2018, 12:01 PM
    Thread: Help please ! can't figure out the mode to be used
Post: RE: Help please ! can't figure out the mode to be ...

https://hashcat.net/wiki/doku.php?id=example_hashes
undeath hashcat 3 2,866 10-05-2018, 04:13 PM
    Thread: attack mode 1 and session restore?
Post: RE: attack mode 1 and session restore?

maybe you haven't reached a checkpoint yet? How far was the attack?
undeath hashcat 4 2,634 10-05-2018, 10:02 PM
    Thread: beginner is cracking his first md5
Post: RE: beginner is cracking his first md5

bo_bcAt Wrote: (10-07-2018, 09:04 AM) -- For me its good at first, its easier, and it works, for now. -- well, see how you are confused by options that you don't actually need? Working with the com...
undeath hashcat 5 3,733 10-07-2018, 12:39 PM
    Thread: attack mode 1 and session restore?
Post: RE: attack mode 1 and session restore?

I cannot reproduce this problem with the same hash mode on hashcat 4.2.1 and combinator attack. Code: -- $ hashcat64.bin -m2500 --session test /tmp/test.hccapx wordlists/1 wordlists/2 -a1 Session...
undeath hashcat 4 2,634 10-07-2018, 12:57 PM
    Thread: how can i crack a wpa/wpa2 hash with more than one wordlists in one command?
Post: RE: how can i crack a wpa/wpa2 hash with more than...

1. hashcat -a0 [options] wordlist1.txt wordlist2.txt […] 2. https://hashcat.net/wiki/doku.php?id=mask_attack
undeath hashcat 3 2,600 10-19-2018, 05:52 PM