Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post [asc] Author Forum Replies Views Posted
    Thread: Where can I get HashCat Utils v1.2?
Post: Where can I get HashCat Utils v1.2?

In this ticket, Atom seems to be using HashCat Utils v1.2: https://hashcat.net/trac/ticket/529#comment:8 But I can not find a download link post-v1.1. I am searching here: https://hashcat.net/tool...
SopalajoArrierez hashcat-utils, maskprocessor, statsprocessor, md5stress, wikistrip 1 5,285 02-24-2015, 12:35 AM
    Thread: What happens with --increment when using irregular mask?
Post: What happens with --increment when using irregular...

Hello, folks. I could not find the answer to my question in the Wiki, so I am going to pose it here: If I make a mask like "?u?d?d?d", does --increment mode builds this automation? Code: -- ?u...
SopalajoArrierez Very old oclHashcat-plus Support 2 6,526 01-19-2013, 02:43 PM
    Thread: v1.31 Multi-GPU not working with standalone devices
Post: v1.31 Multi-GPU not working with standalone device...

This is an attemp of 2 GPUs usage in my system with 3 GPUs: Code: -- PS D:\Crackeo en Proceso\101\Atacando> oclHashcat64.exe -m 2500 .\HandshakeWPA.hccap -d 1,2 oclHashcat v1.31 starting... WA...
SopalajoArrierez Old oclHashcat Support 5 11,876 10-07-2014, 12:32 PM
    Thread: There is no difference between WPA hashes for attacking them?
Post: There is no difference between WPA hashes for atta...

There are several WPA protocols: WPA, WPA2, PSK, AES, TKIP... and maybe some other(s). I would like to know if all of them have the same difficulty to be cracked, or at least to be cracked using OCLH...
SopalajoArrierez Old oclHashcat Support 1 4,410 03-29-2014, 03:10 AM
    Thread: SHA512crypt Hash Error in notepad file, not in Unix file nor quotes
Post: SHA512crypt Hash Error in notepad file, not in Uni...

Hello. I am remote SSHing to Ubuntu v12 to test password cracking, so in a Putty remote shell (with a test accout, of course) I do: Code: -- luis@bt:~/Temporal/passwords$ sudo more /etc/shadow |...
SopalajoArrierez Very old oclHashcat-plus Support 2 7,129 03-24-2013, 01:17 PM
    Thread: Rules not working with Combination Attack in OCLHashCat-Plus?
Post: Rules not working with Combination Attack in OCLHa...

Hi, friends. I do suspect that "-r" parameter is not working when used with combinator (-a 1) attack. So I wanna begin by asking if this command line is correct: Code: -- oclHashcat-plus64.exe -...
SopalajoArrierez Very old oclHashcat-plus Support 4 8,239 01-14-2013, 11:10 PM
    Thread: How to extract a hash (VNC, SSH2 or SMB) from a WireShark capture file
Post: RE:How to extract a hash(VNC, SSH2 or SMB)from a W...

All right, I think I have succeeded in sniffing a SMB hash. I have done it using EtterCap. This is the command: Code: -- ettercap -T -w dump.cap /OriginIP/ // output: -l logfile -- so it yiel...
SopalajoArrierez General Help 13 69,952 03-20-2013, 08:20 PM
    Thread: What happens with --increment when using irregular mask?
Post: RE: What happens with --increment when using irreg...

M@LIK Wrote: (01-19-2013, 02:53 PM) -- The first one. -- Thanks, M@LIK.
SopalajoArrierez Very old oclHashcat-plus Support 2 6,526 03-29-2013, 12:34 PM
    Thread: v1.31 Multi-GPU not working with standalone devices
Post: RE: v1.31 Multi-GPU not working with standalone de...

Thanks for answering. Here are the new tests. First attemp, note that only 1 GPU is working: Code: -- PS D:\Crackeo en Proceso\101\Atacando> oclHashcat64.exe -m 2500 .\HandshakeWPA.hccap -a 3 ...
SopalajoArrierez Old oclHashcat Support 5 11,876 10-07-2014, 12:52 PM
    Thread: v1.31 Multi-GPU not working with standalone devices
Post: RE: v1.31 Multi-GPU not working with standalone de...

That was the problem. :-) Thanks you, philsmd.
SopalajoArrierez Old oclHashcat Support 5 11,876 10-07-2014, 01:34 PM
    Thread: SHA512crypt Hash Error in notepad file, not in Unix file nor quotes
Post: RE: SHA512crypt Hash Error in notepad file, not in...

undeath Wrote: (03-24-2013, 02:36 PM) -- Windows notepad is awful, use Notepad++ -- Yep. Same problem if I do from Windows console: Code: -- echo '$6$1HQ40OJz$jYLABZr4SaTAnym3.r8.mqTFwaEYacSV3...
SopalajoArrierez Very old oclHashcat-plus Support 2 7,129 03-24-2013, 03:23 PM
  Thumbs Up Thread: Rules not working with Combination Attack in OCLHashCat-Plus?
Post: RE: Rules not working with Combination Attack in O...

I have tested what you say, and you are right. Thanks for answering, epixoip. Even then, I suggest any kind of message. Something like: Code: -- WARNING: Rules do not apply to this attack mode....
SopalajoArrierez Very old oclHashcat-plus Support 4 8,239 01-14-2013, 11:44 PM
    Thread: Rules not working with Combination Attack in OCLHashCat-Plus?
Post: RE: Rules not working with Combination Attack in O...

atom Wrote: (01-15-2013, 01:10 PM) -- You can use combinator.bin from hashcat-utils and pipe the stuff to oclHashcat-plus and use multi rules on there. -- Hey, it is true! :-D Even in Windows, I ha...
SopalajoArrierez Very old oclHashcat-plus Support 4 8,239 01-19-2013, 05:16 PM
    Thread: Proper method to extract the hash from a PDF file?
Post: RE: Proper method to extract the hash from a PDF f...

Well, in fact, the "pdf2john" file included in my distro (The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) Linux v1.0.9) seems to be different, so I downloaded latest John the Ripper Jumbo ve...
SopalajoArrierez Old oclHashcat Support 11 43,590 02-20-2015, 07:10 PM
    Thread: Proper method to extract the hash from a PDF file?
Post: RE: Proper method to extract the hash from a PDF f...

Here is the complete procedure (thanks you all who helped, boys): - Download "pdf2john.py" from the suite "John the Ripper": Code: -- wget https://github.com/magnumripper/JohnTheRipper/archive/...
SopalajoArrierez Old oclHashcat Support 11 43,590 02-21-2015, 02:49 AM
    Thread: Proper method to extract the hash from a PDF file?
Post: RE: Proper method to extract the hash from a PDF f...

Things were a bit more confusing due to sites like this one (https://pentestmonkey.net/cheat-sheet/john-the-ripper-hash-formats) whose details about the format for a hash PDF file was incorrect (or so ...
SopalajoArrierez Old oclHashcat Support 11 43,590 02-21-2015, 02:56 AM
    Thread: How to extract a hash (VNC, SSH2 or SMB) from a WireShark capture file
Post: RE: How to extract a hash ...

halfie Wrote: (03-20-2013, 07:01 PM) -- Which version of Ettercap are you using? -- This is my version: ettercap 0.7.4.1 copyright 2001-2011 ALoR & NaGA halfie Wrote: (03-20-2013, 07:01 PM) --...
SopalajoArrierez General Help 13 69,952 03-20-2013, 10:09 PM
    Thread: How to extract a hash (VNC, SSH2 or SMB) from a WireShark capture file
Post: RE: How to extract a hash ...

I have too some test capture files (.cap and .eci) of SSH and SMB connection. I can upload them if needed.
SopalajoArrierez General Help 13 69,952 03-20-2013, 10:18 PM
    Thread: How to extract a hash (VNC, SSH2 or SMB) from a WireShark capture file
Post: RE: How to extract a hash ...

And some more data to test: I am now trying with SSL: a connection to GMail website using a test account. I am trying to extract the hash using "ssldump": Code: -- ssldump -r GMailConnection.cap -...
SopalajoArrierez General Help 13 69,952 03-20-2013, 10:34 PM
  Smile Thread: How to extract a hash (VNC, SSH2 or SMB) from a WireShark capture file
Post: RE: How to extract a hash (VNC, SSH2 or SMB) from ...

atom Wrote: (03-21-2013, 02:36 PM) -- You will be able to crack the SMB hashes with the next version of hashcat / oclHashcat -- That is fine. So I supposed that the data sent via network for SMB...
SopalajoArrierez General Help 13 69,952 03-29-2013, 12:55 PM