Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post Author Forum [desc] Replies Views Posted
    Thread: DES-ECB
Post: RE: DES-ECB

bits != bytes
undeath hashcat 7 1,523 04-22-2020, 01:29 AM
    Thread: how to create .rule and .hcmask files
Post: RE: how to create .rule and .hcmask files

a text editor
undeath hashcat 5 1,189 04-22-2020, 08:37 PM
    Thread: how to create .rule and .hcmask files
Post: RE: how to create .rule and .hcmask files

what's that supposed to mean?
undeath hashcat 5 1,189 04-22-2020, 08:54 PM
    Thread: DES-ECB
Post: RE: DES-ECB

The DES character set is simply cutting the keyspace. If you were using ?b you'd brute-force the unused bit as well.
undeath hashcat 7 1,523 04-22-2020, 10:47 PM
    Thread: Whats the most efficient way to do this? (newbie)
Post: RE: Whats the most efficient way to do this? (newb...

No, you would need a hash mode with salt support for that.
undeath hashcat 3 846 04-23-2020, 07:21 PM
    Thread: Benchmarks and Password per second
Post: RE: Benchmarks and Password per second

theNosieKnows Wrote: (04-24-2020, 10:59 AM) -- Code: -- Hashmode: 3200 - bcrypt $2*$, Blowfish (Unix) (Iterations: 32) Speed.#1.........:    60227 H/s (41.42ms) @ Accel:16 Loops:8 Thr:8 Vec:1...
undeath hashcat 3 983 04-25-2020, 12:23 AM
    Thread: Run Unpackage hashcat
Post: RE: Run Unpackage hashcat

I don't understand how you can unzip it two times. It's only a single archive. You run hashcat on linux using the *.bin binary file. There is no shell script.
undeath hashcat 1 583 04-25-2020, 12:25 AM
    Thread: help with hashcat.
Post: RE: help with hashcat.

holydark1337 Wrote: (04-25-2020, 06:45 PM) -- and in an 2-3 minutes reboot farm( -- PSU too weak, heat problem or hardware error
undeath hashcat 13 2,609 04-25-2020, 06:49 PM
    Thread: Error CPU Intel Hashcat 5.1.0.
Post: RE: Error CPU Intel Hashcat 5.1.0.

Even if it's not officially supported it should work on your distribution.
undeath hashcat 6 1,890 04-27-2020, 01:25 PM
    Thread: Hashcating 7z passw
Post: RE: Hashcating 7z passw

For what you want to do I would recommend rules instead of a mask attack. If you get the "Token length exception" I have bad news for you however. hashcat can only support 7z archives up to a certa...
undeath hashcat 4 1,058 04-27-2020, 07:06 PM
    Thread: Some interesting test 14100
Post: RE: Some interesting test 14100

You cannot do something like k1=k3 with a mask.
undeath hashcat 5 1,319 04-28-2020, 02:19 AM
    Thread: separator unmatched
Post: RE: separator unmatched

Hard to say without knowing your command line but I suspect you switched the parameters for wordlist and hashlist.
undeath hashcat 7 1,480 05-08-2020, 05:09 PM
    Thread: separator unmatched
Post: RE: separator unmatched

never use --force. if there are problems with hashcat fix them. I have no idea what kind of hash you are trying to crack but two things seem obvious: 1. you need to use the correct hash mode for w...
undeath hashcat 7 1,480 05-08-2020, 05:32 PM
    Thread: Cracking bcrypt hash using brute force mode
Post: RE: Cracking bcrypt hash using brute force mode

Pure masks don't support this but you can create a hcmask file with policygen from PACK: https://github.com/iphelix/PACK
undeath hashcat 7 1,538 05-11-2020, 01:04 AM
    Thread: Using a combo of masks and rules
Post: RE: Using a combo of masks and rules

That's pretty much how you have to do things with masks. Note that custom charsets support all the included charsets as well. Instead of abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789...
undeath hashcat 3 892 05-11-2020, 01:06 AM
    Thread: Brute-Force custom character
Post: RE: Brute-Force custom character

https://hashcat.net/wiki/doku.php?id=mask_attack
undeath hashcat 2 792 05-17-2020, 12:04 AM
    Thread: Combinator
Post: RE: Combinator

It's not directly supported. For best performance in your case do it like this: 1. create combined.txt hashcat -a1 word1.txt word2.txt --stdout -o combined.txt 2. pipe in hybrid combined + mask hash...
undeath hashcat 8 1,615 05-20-2020, 02:01 PM
    Thread: Combinator
Post: RE: Combinator

It would work that way but since there are only 3*4=12 words it would be very slow.
undeath hashcat 8 1,615 05-20-2020, 04:29 PM
    Thread: Combinator
Post: RE: Combinator

The case at hand doesn't have much to do with I/O but hashcat's scheduler/parallelisation. Without having any idea about how hashcat's implementation actually works I think you can imagine it to sched...
undeath hashcat 8 1,615 05-21-2020, 02:59 AM
    Thread: How to instead of Abort, slow down?
Post: RE: How to instead of Abort, slow down?

You can use external tools to underclock/undervolt your GPU or opitimize the airflow.
undeath hashcat 2 639 05-22-2020, 10:13 PM