Search Results
|
Post
[asc]
|
Author |
Forum |
Replies |
Views |
Posted |
|
|
Thread: please add PuTTY private key cracker ! thx
Post: RE: please add PuTTY private key cracker ! thx
Have you considered atom's suggestion above? |
|
royce |
hashcat
|
3 |
6,345 |
04-26-2018, 07:01 AM |
|
|
Thread: PKCS5S2 hash supported
Post: RE: PKCS5S2 hash supported
This appears to be an Atlassian-specific hash?
https://stackoverflow.com/questions/26175391/how-to-match-crowd-database-passwords
hashcat doesn't currently support this hash type that I'm aware ... |
|
royce |
hashcat
|
1 |
3,674 |
11-19-2017, 02:38 AM |
|
|
Thread: personal wrapper script that got out of hand, 'hashcrack'
Post: RE: personal wrapper script that got out of hand, ...
Interesting - thanks for the contribution! |
|
royce |
User Contributions
|
1 |
1,217 |
01-07-2020, 12:10 AM |
|
|
Thread: PeopleSoft with salt
Post: RE: PeopleSoft with salt
The salt is intrinsic to the hash. The only way to rework the salts would be if you already had the plain text password. |
|
royce |
hashcat
|
3 |
4,401 |
06-13-2017, 05:21 PM |
|
|
Thread: PBKDF2-SHA512 (Hash type 7100) Command Syntax
Post: RE: PBKDF2-SHA512 (Hash type 7100) Command Syntax
Attack mode '0' (-a 0) is the "straight" / dictionary attack.
Running
Code:
--
hashcat --help
--
... at the bottom, you'll see an example:
Code:
--
Wordlist | $P$ | hashcat -a 0 -m... |
|
royce |
hashcat
|
1 |
3,143 |
06-05-2017, 07:29 AM |
|
|
Thread: Pause/ resume with different dictionary
Post: RE: Pause/ resume with different dictionary
I don't know that there's a lot of value in changing the dictionary midstream. If you are 10M lines into your current dictionary when the restore file is updated, and then you quit, change the diction... |
|
royce |
hashcat
|
2 |
3,245 |
03-29-2017, 02:15 PM |
|
|
Thread: Pause Certain Devices
Post: RE: Pause Certain Devices
There's no interactive native way to do this today.
You could work around this by scripting something that does the following:
1. Stop the job.
2. Modify the restore file using https://github.c... |
|
royce |
hashcat
|
1 |
1,673 |
03-31-2018, 03:45 AM |
|
|
Thread: Passwords^13 - Bergen - December 2-3
Post: RE: Passwords^13 - Bergen - December 2-3
YouTube playlist of all videos from the conferenceĀ are here (https://www.youtube.com/watch?v=DwbvFQx0Vfk&list=PLdIqs92nsIzQL6_ZTXTDPvhE7GiZrl-Em). |
|
royce |
Organisation and Events
|
2 |
10,974 |
11-29-2017, 06:03 AM |
|
|
Thread: Passwords14 - Presentation slides
Post: RE: Passwords14 - Presentation slides
Cool, thanks!
Note that due to some directory reorganization, this is now at
https://hashcat.net/events/p14-vegas/ |
|
royce |
Organisation and Events
|
1 |
6,108 |
11-19-2017, 03:37 AM |
|
|
Thread: Passwords13 Las Vegas CFP
Post: RE: Passwords13 Las Vegas CFP
[scavenging for unanswered posts, no need to reply]
For what it's worth, here's a link to all of the talks that were accepted. :)
https://www.youtube.com/playlist?list=PLdIqs92nsIzTphHrDlIucuMP2... |
|
royce |
General Talk
|
3 |
8,278 |
11-19-2017, 03:13 AM |
|
|
Thread: Passwords
Post: RE: Passwords
Being self-taught can be rewarding. With just a little bit of reading (hashcat FAQ, some examples/demos on YouTube), you can get the basics down pretty quickly. |
|
royce |
General Talk
|
1 |
3,322 |
11-19-2017, 03:03 AM |
|
|
Thread: Password list
Post: RE: Password list
logistix111 Wrote: (12-06-2017, 05:19 PM)
--
Thanks! One of the things I didn't like about other lists is they contained the hash too which is a PITA to remove and clean up.
--
Find a way to do this ... |
|
royce |
hashcat
|
6 |
15,311 |
12-06-2017, 08:52 PM |
|
|
Thread: Password Hash Identification
Post: RE: Password Hash Identification
Read the forum rules: https://hashcat.net/forum/archive/index.php?announcement-2.html
I've redacted your hash. If you have a specific question about using hashcat, ask it.
Also be aware that pas... |
|
royce |
hashcat
|
1 |
572 |
05-01-2020, 07:55 AM |
|
|
Thread: Password cracking guidance
Post: RE: Password cracking guidance
The magic word you're missing is "LUKS".
This should yield a few reasonable howtos:
https://www.google.com/search?q=LUKS+hashcat |
|
royce |
hashcat
|
1 |
1,241 |
08-06-2019, 05:05 AM |
|
|
Thread: password 8 letters
Post: RE: password 8 letters
Take the spaces out of your mask (and note that each 'character' of the mask is '?l', not 'l?'):
hashcat -m 2500 -a 3 -o password.txt dom.hccapx ?l?l?l?l?l?l?l?l |
|
royce |
hashcat
|
6 |
1,841 |
01-19-2020, 10:14 PM |
|
|
Thread: Passphrase help
Post: RE: Passphrase help
@atom, this is where being able to specify a separator for princeprocessor (https://github.com/hashcat/princeprocessor/issues/49) would be awesome. |
|
royce |
hashcat
|
2 |
3,364 |
12-10-2016, 08:05 PM |
|
|
Thread: pass:hash output for every candidate
Post: RE: pass:hash output for every candidate
I'm not aware of a way to get hashcat to output *all* candidates - only the actual cracks.
What is your use case for this? |
|
royce |
hashcat
|
5 |
3,431 |
05-02-2018, 04:08 AM |
|
|
Thread: pass:hash output for every candidate
Post: RE: pass:hash output for every candidate
Hmm. If hashcat creates different hashes for the same candidates (assuming the same salt), that would be a pretty serious bug.
Generally speaking, you might be able to figure something out using ha... |
|
royce |
hashcat
|
5 |
3,431 |
05-10-2018, 03:34 PM |
|
|
Thread: Parsing a Potfile
Post: RE: Parsing a Potfile
OP is looking for ways do to this in bulk, not one at a time.
I'm not aware of a generic tool for slicing and dicing potfiles. I think most people roll their own. But there are enough interesting a... |
|
royce |
hashcat
|
5 |
3,833 |
12-11-2018, 05:55 PM |
|
|
Thread: Parsing a Potfile
Post: RE: Parsing a Potfile
You'll probably have to invent something, then, based on principles like:
* If a hash:plain pair has more than one colon and isn't HEX-encoded, separate it out into its own file, then use a 'rev | ... |
|
royce |
hashcat
|
5 |
3,833 |
12-12-2018, 09:29 PM |