Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post Author Forum [desc] Replies Views Posted
    Thread: MS Word read-only docx hash extract
Post: RE: MS Word read-only docx hash extract

only encrypted office documents are supported, not protected ones
undeath hashcat 4 1,631 12-20-2019, 01:05 AM
    Thread: hashcat in VM
Post: RE: hashcat in VM

to get full speedup the best way would probably be: (note: I'm assuming each key is 8 bytes; adapt as needed) 1. create a wordlist with all combinations of K1 (or a reproducable subset thereof if th...
undeath hashcat 12 4,959 12-21-2019, 06:33 PM
    Thread: having trouble with hashcat working with gpu's
Post: RE: having trouble with hashcat working with gpu's

Those screenshots don't indicate any error/problem. Your cards are detected.
undeath hashcat 5 1,707 12-22-2019, 03:59 PM
    Thread: two-key triple DES
Post: RE: two-key triple DES

Is it possible to attempt to crack this with hashcat? yes Is it possible to test even a reasonably sized subset of the keyspace with hashcat? no
undeath hashcat 6 1,882 12-23-2019, 12:09 AM
    Thread: Mask Attack
Post: RE: Mask Attack

Your description is pretty confused. Thread title says something about mask attack, yet you write about a wordlist of some kind. Can you clarify what exactly you want to do? What is this wordlist y...
undeath hashcat 5 1,789 12-24-2019, 04:04 PM
    Thread: How to add my kernel to hashcat?
Post: RE: How to add my kernel to hashcat?

There is no documentation. Best thing you can do is look through the github commit history (or possibly pull requests) to get an idea of how a complete module can be added to hashcat.
undeath hashcat 1 934 12-24-2019, 04:05 PM
    Thread: Custom mask generator
Post: RE: Custom mask generator

policygen generates a mask file which is then used in hashcat's mask attack, hence subject to the markov generator.
undeath hashcat 11 5,304 12-26-2019, 05:06 PM
    Thread: Custom mask generator
Post: RE: Custom mask generator

Ah, I understand. No, that's not possible with hashcat and I believe it's not as easy to implement as you expect. One thing you could do is run each mask until 5% or 10% (you can probably use -s/-l...
undeath hashcat 11 5,304 12-26-2019, 05:31 PM
    Thread: Custom mask generator
Post: RE: Custom mask generator

You can use hashcat's wordlist mode (a0) and pipe in words through stdin using whatever generator you like. However on fast hash modes that will cost a lot performance.
undeath hashcat 11 5,304 12-26-2019, 07:00 PM
    Thread: n00b Question: DES3CBC
Post: RE: n00b Question: DES3CBC

The hashes must be formatted like on https://hashcat.net/wiki/doku.php?id=example_hashes Not sure if you can get 3DES in CBC mode to get to work with hashcat at all.
undeath hashcat 1 756 12-26-2019, 07:03 PM
    Thread: 8char hash ?l?d
Post: RE: 8char hash ?l?d

Your command is correct, but according to your description 0 is not part of the plaintext, hence you should use -1 ?l123456789
undeath hashcat 1 800 12-28-2019, 09:17 PM
    Thread: NVAPI_GPU_NOT_POWERED
Post: RE: NVAPI_GPU_NOT_POWERED

From what I can see it the script should be able to handle that. Make sure the output word is among the printed candidates and if not we need to figure out why it isn't.
undeath hashcat 10 3,557 12-28-2019, 11:01 PM
    Thread: having trouble with hashcat working with gpu's
Post: RE: having trouble with hashcat working with gpu's

From the screenshots you have posted that does not seem to be the case. Both your Nvidia cards are listed and apparently being used, your CPU is skipped.
undeath hashcat 5 1,707 12-29-2019, 05:27 PM
    Thread: Mask Attack
Post: RE: Mask Attack

princeprocessor (https://hashcat.net/wiki/doku.php?id=princeprocessor) does almost what you want but it will also use words multiple times, eg yumyumyum To append the fixed part "24" you can add a ...
undeath hashcat 5 1,789 01-01-2020, 12:25 PM
    Thread: New password guessing method
Post: RE: New password guessing method

The example you describe can be easily solved using hashcat's rules (and in fact already has many years ago, see the korelogic rules). Unless you cannot use rules to express your mutations you shou...
undeath hashcat 2 1,362 01-03-2020, 02:57 PM
    Thread: NTLM Performance Problem
Post: RE: NTLM Performance Problem

That attack is not going to have good speed either, because static mask prefixes slow hashcat down. Generate a rules file for the mask part and do a wordlist+rules attack.
undeath hashcat 7 3,012 01-04-2020, 12:56 PM
    Thread: osx errors
Post: RE: osx errors

you need to properly escape your arguments depending on your shell
undeath hashcat 2 1,012 01-04-2020, 04:30 PM
    Thread: Speed comparison WPA/WPA2 (2500) vs WPA/WPA2 PMK (2501)
Post: RE: Speed comparison WPA/WPA2 (2500) vs WPA/WPA2 P...

You are confusing PMK and PMKID. The hash mode for the PMKID attack is 16800.
undeath hashcat 9 4,607 01-06-2020, 12:45 PM
    Thread: Speed comparison WPA/WPA2 (2500) vs WPA/WPA2 PMK (2501)
Post: RE: Speed comparison WPA/WPA2 (2500) vs WPA/WPA2 P...

It's used to attack a WPA handshake using pre-calculated PMK for a specific SSID.
undeath hashcat 9 4,607 01-06-2020, 01:14 PM
    Thread: password 8 letters
Post: RE: password 8 letters

if you want to shorten the testing process you can for example run hashcat -m 2500 -a 3 -o password.txt dom.hccapx huberus or hashcat -m 2500 -a 3 -o password.txt dom.hccapx huberu?l
undeath hashcat 6 1,841 01-19-2020, 11:57 PM