Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post Author Forum Replies [asc] Views Posted
    Thread: Speed drop with hashfile parameter
Post: RE: Speed drop with hashfile parameter

Note that this is not a "reduction". It's important to mention this, otherwise one could think the multihash search algorithm in hashcat is really bad. The reason here is because some hashes can make ...
atom hashcat 2 2,933 02-07-2017, 11:59 AM
    Thread: match column
Post: RE: match column

https://hashcat.net/wiki/doku.php?id=frequently_asked_questions#how_can_i_show_previously_cracked_passwords_and_output_them_in_a_specific_format_eg_emailpassword
atom hashcat 2 3,138 02-16-2017, 07:26 PM
    Thread: Process in HashCat $mskrb5$
Post: RE: Process in HashCat $mskrb5$

You need to move the salt after the hash: Quote: -- $krb5pa$23$tester$DOMAIN.COM$salt$601841F258521CD7A97A0032DC61E1050EC45FFFAF14A68851C91C4B925036C1864525DEA643483079D9E3CC6F14D3C1CB6CCC4E -...
atom General Talk 2 3,410 02-25-2017, 12:12 PM
    Thread: how to crack .pcap
Post: RE: how to crack .pcap

You mean for WPA? https://hashcat.net/cap2hccapx/
atom hashcat 2 6,445 02-28-2017, 09:33 PM
    Thread: hybrid attack much slower in newer version of hashcat??
Post: RE: hybrid attack much slower in newer version of ...

You just need to write the attack a bit different, like this: ./hashcat --stdout -a 6 small_wordlist.txt ?a?a | ./hashcat -m2500 bla.hccapx -w 3 --status --status-timer 10
atom hashcat 2 3,587 03-08-2017, 12:08 PM
    Thread: NEED SOME HELP PLEASE
Post: RE: NEED SOME HELP PLEASE

That's the way to go, do not use hashcat-legacy
atom hashcat 2 3,083 03-09-2017, 12:33 PM
    Thread: Cant crack simple russian password
Post: RE: Cant crack simple russian password

Something is wrong with the hash, see here: Quote: -- root@ht:~/hashcat# echo -n xep | tools/test.pl passthrough 1000 923016c8fde48818706a6d93bf883234 --
atom hashcat 2 3,725 03-13-2017, 11:19 PM
    Thread: Oracle o5logon hash bruteforce
Post: RE: Oracle o5logon hash bruteforce

o5logon is not supported by hashcat, see here how to request it: https://hashcat.net/wiki/doku.php?id=frequently_asked_questions#i_want_to_request_some_new_algorithms_or_features_how_can_i_accomplish_...
atom hashcat 2 3,432 03-18-2017, 04:30 PM
    Thread: what am i doing wrong? - Office 2013
Post: RE: what am i doing wrong? - Office 2013

Did you use the correct password?
atom hashcat 2 3,407 03-22-2017, 01:21 PM
    Thread: Error message
Post: RE: Error message

Yes, OpenCL installation error
atom hashcat 2 3,430 03-30-2017, 09:23 AM
    Thread: Poor performance Mac OS and ATI Radeon HD 5870
Post: RE: Poor performance Mac OS and ATI Radeon HD 5870

The GPU is ways too old, the drivers are outdated. I'm sure you had to use --force to get it working. There's a reason why we put that flag there. Solution: Trash the GPU, buy a new one.
atom hashcat 2 4,080 04-09-2017, 08:54 AM
    Thread: How to show username after crack
Post: RE: How to show username after crack

https://hashcat.net/wiki/doku.php?id=frequently_asked_questions#how_can_i_show_previously_cracked_passwords_and_output_them_in_a_specific_format_eg_emailpassword
atom hashcat 2 10,506 04-20-2017, 08:33 AM
    Thread: using essid like aircrack-ng does
Post: RE: using essid like aircrack-ng does

If you're talking about cap2hccapx you can specify a single essid to convert.
atom hashcat 2 3,156 04-22-2017, 10:09 AM
    Thread: New option for 14100?
Post: RE: New option for 14100?

We could do that, on the other hand it's not really required in case you do a full keyspace search. Simply xor the IV with the key once it's found, that will be the real key.
atom User Contributions 2 4,269 04-24-2017, 03:07 PM
    Thread: wpa/2 flaws?
Post: RE: wpa/2 flaws?

There's no such weakness in PBKDF2
atom General Talk 2 3,183 05-13-2017, 02:46 PM
    Thread: itunes backup >10 - am i doing it wrong?
Post: RE: itunes backup >10 - am i doing it wrong?

No it's fine, iTunes backup >= 10.0 is doing 10,000,000 iterations of PBKDF2, so it's actually that slow. I meassured a single computation on CPU to run > 40 seconds.
atom General Talk 2 4,395 05-21-2017, 01:12 PM
    Thread: Downsizing wordlists.
Post: RE: Downsizing wordlists.

I like the idea, I'm using the same techniques for my wordlist. However I'm not removing them entirely, I just sort them out to a dedicated file. 1. Sort out all words < length 7 2. Sort out email...
atom General Talk 2 3,691 05-24-2017, 12:11 PM
    Thread: hashcat and wps
Post: RE: hashcat and wps

WPS is not supported with hashcat
atom hashcat 2 4,835 05-26-2017, 10:04 AM
    Thread: Cracking wpa2 with foreign characters.
Post: RE: Cracking wpa2 with foreign characters.

https://hashcat.net/wiki/doku.php?id=frequently_asked_questions#how_to_deal_with_special_non-latin_characters_chinese_arabic_etc
atom hashcat 2 4,269 05-26-2017, 10:22 AM
    Thread: truecrypt with unknown algorithm
Post: RE: truecrypt with unknown algorithm

Wait, that's not useful. If you do for example 6213, there's no need to do 6211, otherwise the entire system would make no sense.
atom hashcat 2 3,237 06-07-2017, 11:21 AM