Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: There is no difference between WPA hashes for attacking them?
Post: There is no difference between WPA hashes for atta...

There are several WPA protocols: WPA, WPA2, PSK, AES, TKIP... and maybe some other(s). I would like to know if all of them have the same difficulty to be cracked, or at least to be cracked using OCLH...
SopalajoArrierez Old oclHashcat Support 1 4,409 03-29-2014, 03:10 AM
    Thread: Feature request: WEP cracking.
Post: Feature request: WEP cracking.

I have been reading this thread requesting WEP attack with OCLHashCat-Plus: https://hashcat.net/forum/thread-966.html (https://hashcat.net/forum/thread-966.html ) As long as it is closed, I have...
SopalajoArrierez Very old oclHashcat-plus Support 1 5,436 06-11-2013, 11:32 AM
  Thumbs Up Thread: 15 chars limitation
Post: RE: 15 chars limitation

Kuci Wrote: (05-27-2013, 06:21 PM) -- atom, will you do something as I mentioned in my last reply ? Please, tell us, I'm curious :D -- Give Atom a breath, Kuci. :-) He could have too much work l...
SopalajoArrierez Very old oclHashcat-plus Support 46 87,680 05-27-2013, 10:36 PM
  Smile Thread: 15 chars limitation
Post: Begging and praying in WPA.

I keep begging for the end of this char limitation, at least for WPA. :'-( I have several dictionaries waiting for it. For example: here in my country every network named "WLAN_XXXX" starting with B...
SopalajoArrierez Very old oclHashcat-plus Support 46 87,680 05-27-2013, 12:43 AM
    Thread: How to extract a hash (VNC, SSH2 or SMB) from a WireShark capture file
Post: RE: How to extract a hash (VNC, SSH2 or SMB) from ...

Wefffff.... I finally did it: installed EtterCap latest version. It has been a bit hard: Ettercap seems to be very updated, so several libraries and programs (CURL, for example) need to be in the late...
SopalajoArrierez General Help 13 69,939 03-29-2013, 07:49 PM
    Thread: How to extract a hash (VNC, SSH2 or SMB) from a WireShark capture file
Post: RE: How to extract a hash (VNC, SSH2 or SMB) from ...

halfie Wrote: (03-21-2013, 01:53 PM) -- I think your VNC session was using encryption (at least at some point). I can successfully extract the "hash" from your .pcap file and also crack it using JtR-...
SopalajoArrierez General Help 13 69,939 03-29-2013, 03:19 PM
  Smile Thread: How to extract a hash (VNC, SSH2 or SMB) from a WireShark capture file
Post: RE: How to extract a hash (VNC, SSH2 or SMB) from ...

atom Wrote: (03-21-2013, 02:36 PM) -- You will be able to crack the SMB hashes with the next version of hashcat / oclHashcat -- That is fine. So I supposed that the data sent via network for SMB...
SopalajoArrierez General Help 13 69,939 03-29-2013, 12:55 PM
    Thread: What happens with --increment when using irregular mask?
Post: RE: What happens with --increment when using irreg...

M@LIK Wrote: (01-19-2013, 02:53 PM) -- The first one. -- Thanks, M@LIK.
SopalajoArrierez Very old oclHashcat-plus Support 2 6,523 03-29-2013, 12:34 PM
    Thread: SHA512crypt Hash Error in notepad file, not in Unix file nor quotes
Post: RE: SHA512crypt Hash Error in notepad file, not in...

undeath Wrote: (03-24-2013, 02:36 PM) -- Windows notepad is awful, use Notepad++ -- Yep. Same problem if I do from Windows console: Code: -- echo '$6$1HQ40OJz$jYLABZr4SaTAnym3.r8.mqTFwaEYacSV3...
SopalajoArrierez Very old oclHashcat-plus Support 2 7,125 03-24-2013, 03:23 PM
    Thread: SHA512crypt Hash Error in notepad file, not in Unix file nor quotes
Post: SHA512crypt Hash Error in notepad file, not in Uni...

Hello. I am remote SSHing to Ubuntu v12 to test password cracking, so in a Putty remote shell (with a test accout, of course) I do: Code: -- luis@bt:~/Temporal/passwords$ sudo more /etc/shadow |...
SopalajoArrierez Very old oclHashcat-plus Support 2 7,125 03-24-2013, 01:17 PM
    Thread: How to extract a hash (VNC, SSH2 or SMB) from a WireShark capture file
Post: RE: How to extract a hash ...

And some more data to test: I am now trying with SSL: a connection to GMail website using a test account. I am trying to extract the hash using "ssldump": Code: -- ssldump -r GMailConnection.cap -...
SopalajoArrierez General Help 13 69,939 03-20-2013, 10:34 PM
    Thread: How to extract a hash (VNC, SSH2 or SMB) from a WireShark capture file
Post: RE: How to extract a hash ...

I have too some test capture files (.cap and .eci) of SSH and SMB connection. I can upload them if needed.
SopalajoArrierez General Help 13 69,939 03-20-2013, 10:18 PM
    Thread: How to extract a hash (VNC, SSH2 or SMB) from a WireShark capture file
Post: RE: How to extract a hash ...

halfie Wrote: (03-20-2013, 07:01 PM) -- Which version of Ettercap are you using? -- This is my version: ettercap 0.7.4.1 copyright 2001-2011 ALoR & NaGA halfie Wrote: (03-20-2013, 07:01 PM) --...
SopalajoArrierez General Help 13 69,939 03-20-2013, 10:09 PM
    Thread: How to extract a hash (VNC, SSH2 or SMB) from a WireShark capture file
Post: RE: How to extract a hash (VNC, SSH2 or SMB)

halfie Wrote: (03-20-2013, 07:01 PM) -- Which version of Ettercap are you using? -- This is my version: ettercap 0.7.4.1 copyright 2001-2011 ALoR & NaGA halfie Wrote: (03-20-2013, 07:01 PM) --...
SopalajoArrierez General Help 13 69,939 03-20-2013, 09:48 PM
    Thread: How to extract a hash (VNC, SSH2 or SMB) from a WireShark capture file
Post: RE:How to extract a hash(VNC, SSH2 or SMB)from a W...

All right, I think I have succeeded in sniffing a SMB hash. I have done it using EtterCap. This is the command: Code: -- ettercap -T -w dump.cap /OriginIP/ // output: -l logfile -- so it yiel...
SopalajoArrierez General Help 13 69,939 03-20-2013, 08:20 PM
    Thread: How to extract a hash (VNC, SSH2 or SMB) from a WireShark capture file
Post: How to extract a hash (VNC, SSH2 or SMB) from a Wi...

Hello all. Until now I have only tested WPA hashes, and they have been extracted from a airodump-ng's capture file using tshark or aircrack-ng (-J option). I wanna go one step beyond, and in an ...
SopalajoArrierez General Help 13 69,939 03-20-2013, 05:02 PM
    Thread: Combinator attack not restoring sessions
Post: RE: Combinator attack not restoring sessions

The problem came back again :-( . Some more data about it: I have tested with Catalyst 12.8 (with oclhashcat-plus v0.12), 13.1 and latest 13.2 Beta Catalyst (with oclhashcat-plus v0.13), but this pr...
SopalajoArrierez Very old oclHashcat-plus Support 3 8,287 03-01-2013, 11:48 AM
    Thread: Combinator attack not restoring sessions
Post: RE: Combinator attack not restoring sessions

I made many changes and tests, and I think I can now answer myself: If I wait for a few minutes (1 to 5, maybe) the key computation keeps finally working as it should! I am not still sure about wh...
SopalajoArrierez Very old oclHashcat-plus Support 3 8,287 02-17-2013, 06:08 PM
    Thread: Combinator attack not restoring sessions
Post: Combinator attack not restoring sessions

I think the combinator attack has a problem when restoring pending sessions. It simply get stuck on the point he reached before. This only happens when restoring a saved session. I think this paste wi...
SopalajoArrierez Very old oclHashcat-plus Support 3 8,287 02-14-2013, 02:20 AM
    Thread: Rules not working with Combination Attack in OCLHashCat-Plus?
Post: RE: Rules not working with Combination Attack in O...

atom Wrote: (01-15-2013, 01:10 PM) -- You can use combinator.bin from hashcat-utils and pipe the stuff to oclHashcat-plus and use multi rules on there. -- Hey, it is true! :-D Even in Windows, I ha...
SopalajoArrierez Very old oclHashcat-plus Support 4 8,233 01-19-2013, 05:16 PM