Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post Author Forum [desc] Replies Views Posted
    Thread: bcrypt hash with salt
Post: RE: bcrypt hash with salt

brute-forcing bcrypt is not feasible.
undeath hashcat 12 18,677 11-22-2018, 05:36 PM
    Thread: bcrypt hash with salt
Post: RE: bcrypt hash with salt

Hashing is not encrpytion. You cannot decrypt a hash. There is no guaranteed way ever to crack a hash. I'm not saying you cannot crack bcrypt. But brute-force is not feasible.
undeath hashcat 12 18,677 11-22-2018, 06:14 PM
    Thread: bcrypt hash with salt
Post: RE: bcrypt hash with salt

Mem5 Wrote: (11-23-2018, 12:14 AM) -- Assuming you have a GTX 1080 Ti, you will try ~23'000 passwords per seconds. -- With cost factor 12? I think you're being a little too optimistic :D
undeath hashcat 12 18,677 11-23-2018, 04:50 PM
    Thread: Masking??? (Noob)
Post: RE: Masking??? (Noob)

thanks for the corrections, philsmd. Was a bit in a hurry when typing that.
undeath hashcat 3 2,286 11-28-2018, 01:56 PM
    Thread: bcrypt hash with salt
Post: RE: bcrypt hash with salt

The salt is usually part of the bcrypt hash itself. If you have an additional salt that is non-standard and you either have to incorporate it into your attack somehow or hack the kernel.
undeath hashcat 12 18,677 11-28-2018, 02:41 PM
    Thread: Incorrect results
Post: RE: Incorrect results

Please provide the exact command you ran and the files (wordlists) you used. What hardware are you using? What hashcat version are you using? Are you able to reproduce the problem with a different has...
undeath hashcat 13 7,066 11-28-2018, 11:38 PM
    Thread: Masking??? (Noob)
Post: RE: Masking??? (Noob)

1. generate a list for the first part hashcat --stdout -a3 -1 aA -2 bB -3 cC ?1?2?3 -o part1.txt 2. create a file part2.txt that has the three variations of the known parts 3. combine part1 + part2 ...
undeath hashcat 3 2,286 11-27-2018, 11:28 AM
    Thread: Incorrect results
Post: RE: Incorrect results

why are you using --force? Did you read the associated warning?
undeath hashcat 13 7,066 11-29-2018, 01:22 AM
    Thread: Incorrect results
Post: RE: Incorrect results

don't run inside a vm and install the appropriate opencl runtime for your device.
undeath hashcat 13 7,066 11-29-2018, 11:13 PM
    Thread: Incorrect results
Post: RE: Incorrect results

only if you have a vm that has pcie passthrough
undeath hashcat 13 7,066 11-29-2018, 11:25 PM
    Thread: Bitcoin2hashcat.py and sensitive info
Post: RE: Bitcoin2hashcat.py and sensitive info

Sharing your BTC wallet "hash" is not safe because it includes your encrypted privkey, which is needed to crack the password. Once cracked someone can decrypt your privkey and steal your BTC. I don't...
undeath hashcat 2 2,795 12-04-2018, 04:54 PM
    Thread: Decrypt the password 2 of Blockchain wallet
Post: RE: Decrypt the password 2 of Blockchain wallet

anhday22 Wrote: (12-05-2018, 08:42 PM) -- inbox me. i can help you -- Remember that sending your bitcoin wallet data to untrusted people is bad. They can steal your bitcoins if they manage to crack ...
undeath hashcat 5 5,902 12-05-2018, 11:43 PM
    Thread: Multiple hashes for the same user (WPA, PMKID, NetNTLMv2)
Post: RE: Multiple hashes for the same user (WPA, PMKID,...

Especially with WPA there is a chance of transmission errors. For other hash types less so.
undeath hashcat 2 2,333 12-07-2018, 05:37 PM
    Thread: Brain behavior
Post: RE: Brain behavior

The name does not matter I believe but the contents definitely do.
undeath hashcat 4 2,815 12-08-2018, 12:47 AM
    Thread: Mask attack with brain
Post: RE: Mask attack with brain

What's your whole command line?
undeath hashcat 5 3,638 12-08-2018, 02:21 PM
    Thread: Brain behavior
Post: RE: Brain behavior

Creating a new hash file with a different set of hashes will invalidate all previous status.
undeath hashcat 4 2,815 12-08-2018, 02:23 PM
    Thread: Mask attack with brain
Post: RE: Mask attack with brain

That indeed looks like a missing feature. Technically, when using brain-client-features=2 there should be no need to enable -S, but it looks like hashcat is still using it.
undeath hashcat 5 3,638 12-08-2018, 07:36 PM
    Thread: How to configure a thin brute force in hashcat?
Post: RE: How to configure a thin brute force in hashcat...

not supported
undeath hashcat 2 2,124 12-08-2018, 11:50 PM
    Thread: PDF password created through Mac OS Preview app
Post: RE: PDF password created through Mac OS Preview ap...

The append rule $ does only append and takes exactly one argument. $-! means "append - and then apply rule !". (! is a completely different rule and has one argument again). If you want to append "-!"...
undeath hashcat 3 2,606 12-09-2018, 09:39 PM
    Thread: Ethereum Wallet and 2x 1080ti what's the problem?
Post: RE: Ethereum Wallet and 2x 1080ti what's the probl...

you're attacking scrypt
undeath hashcat 8 5,507 12-10-2018, 07:49 PM