Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post Author [desc] Forum Replies Views Posted
    Thread: [solved] how to pipe rli2 tot textfile?
Post: RE: how to pipe rli2 tot textfile?

Thank you very much for replying, but my "outfile" still stays empty. I sorted both inputfiles unique and they are definitly different to some extend. I have put all files in the same directory. the...
tibit hashcat-utils, maskprocessor, statsprocessor, md5stress, wikistrip 5 10,700 12-14-2014, 06:33 PM
  Tongue Thread: [solved] how to pipe rli2 tot textfile?
Post: RE: how to pipe rli2 tot textfile?

philsmd Wrote: (12-14-2014, 06:44 PM) -- ..... also the general idea is that the first file you specify is the (sorted!) whole file and the second file is a (sorted!) subset of the whole file. -- T...
tibit hashcat-utils, maskprocessor, statsprocessor, md5stress, wikistrip 5 10,700 12-14-2014, 08:40 PM
    Thread: maskprocessor to output in HEX?
Post: maskprocessor to output in HEX?

This great tool is able to generate special chars with the ?b function. But I'm having a hard time converting special chars like 'tab' or other control characters to HEX in my windows environment. ...
tibit hashcat-utils, maskprocessor, statsprocessor, md5stress, wikistrip 1 5,354 01-24-2015, 11:15 PM
    Thread: bug in oclhashcat 1.36???
Post: bug in oclhashcat 1.36???

When using a combination attack with with left($x) or right(^x) rules in version 1.36 it applies the rule at the start or end of the combination, not in between the two lists. The same setup works ok...
tibit Old oclHashcat Support 9 11,364 06-13-2015, 05:49 PM
    Thread: bug in oclhashcat 1.36???
Post: RE: bug in oclhashcat 1.36???

Thanks for replying, As far as I know '-j' applies to the left wordlist and '-k' to the right. (so I think the code is correct) I did try to prepend a character to the right wordlist, but in that...
tibit Old oclHashcat Support 9 11,364 06-13-2015, 06:24 PM
    Thread: bug in oclhashcat 1.36???
Post: RE: bug in oclhashcat 1.36???

Thank you for testing, suppose I'll have to wait for 1.37 then. tibit
tibit Old oclHashcat Support 9 11,364 06-14-2015, 12:59 AM
    Thread: bug in oclhashcat 1.36???
Post: RE: bug in oclhashcat 1.36???

Hi all, Tested cudahashcat 1.36 also on different computer and notebook. The test with a single hash and one word in left and right wordlist turned out ok, Code: -- oclHashcat64.exe -a 1 -m 0 ...
tibit Old oclHashcat Support 9 11,364 06-14-2015, 10:01 PM
    Thread: bug in oclhashcat 1.36???
Post: RE: bug in oclhashcat 1.36???

Wow, Thank you so much. I'm uploading the package right now containing the hashfile and the two wordlists. Also added my test.bat files and the resulting pot-files (fraction of results). Trying ...
tibit Old oclHashcat Support 9 11,364 06-16-2015, 01:35 AM
    Thread: need help creating a wordlist.
Post: RE: need help creating a wordlist.

One of the tools of Hashmanager (insidepro) can do this for you. Called : Combinepasswords.exe
tibit General Talk 3 7,238 06-17-2015, 12:10 AM
    Thread: bug in oclhashcat 1.36???
Post: RE: bug in oclhashcat 1.36???

Great news, Thank you!!
tibit Old oclHashcat Support 9 11,364 06-17-2015, 12:10 PM
    Thread: rule vs. mask
Post: rule vs. mask

Trying to add some digits to long passwords, I noticed that using a mask (?d?d?d?d) works nice, but when using a rulefile ($1$2$3$4 etc) it doesn't find anything. This happens for passwords longer tha...
tibit Old oclHashcat Support 4 6,376 08-25-2015, 02:46 PM
    Thread: rule vs. mask
Post: RE: rule vs. mask

Yes I am shure every possible option from 0000-9999 is in the rule file.
tibit Old oclHashcat Support 4 6,376 08-25-2015, 03:07 PM
    Thread: rule vs. mask
Post: RE: rule vs. mask

Thank you , that made it clear!
tibit Old oclHashcat Support 4 6,376 08-25-2015, 07:20 PM
    Thread: pbkdf2_sha256$12000$
Post: pbkdf2_sha256$12000$

What Hashtype number should I use to crack "pbkdf2_sha256$12000$" hashes?? 10000 = Django (PBKDF2-SHA256) or 10900 = PBKDF2-HMAC-SHA256 ?? thank you tibit
tibit General Help 2 6,241 09-01-2015, 04:53 PM
    Thread: pbkdf2_sha256$12000$
Post: RE: pbkdf2_sha256$12000$

thank you .. I'll give it a try.
tibit General Help 2 6,241 09-01-2015, 08:10 PM
    Thread: printing potfile founds??
Post: printing potfile founds??

Hi all, Probably allready asked, but didn't find it searching the forum. What code should I use to "only" write (print) down the founds allready in the potfile when working on a new hashlist in ...
tibit General Help 2 4,372 10-07-2015, 12:46 PM
    Thread: printing potfile founds??
Post: RE: printing potfile founds??

After trying some codes, noticed that we have to give the session the same name as the potfile. Next code worked for me: I made a test.pot in my oclhashcat map. oclHashcat64.exe -a 0 -m 0 --sessio...
tibit General Help 2 4,372 10-07-2015, 01:40 PM
    Thread: Hashcat v 0.50 "increment error"
Post: Hashcat v 0.50 "increment error"

Trying to do a bruteforce attack (maskattack) for vbulletin
tibit Old hashcat Support 5 8,406 11-22-2015, 05:07 PM
    Thread: Hashcat v 0.50 "increment error"
Post: RE: Hashcat v 0.50 "increment error"

In fact, I tried to use that first but, Using "--increment" in my code with version 0.50, I get errors : "invalid increment maximum specified" using this code: Code: -- hashcat-cli64.exe -a 3 -...
tibit Old hashcat Support 5 8,406 11-23-2015, 01:14 AM
    Thread: Hashcat v 0.50 "increment error"
Post: RE: Hashcat v 0.50 "increment error"

azren Wrote: (11-23-2015, 01:55 AM) -- Code: -- hashcat-cli64.exe -a 3 -m 2611 --increment --increment-min=4 --increment-max=6 -e "D:\salt3_32" -p : -o "D:\Hashcat_050\1121_found.txt" --outfile-form...
tibit Old hashcat Support 5 8,406 11-23-2015, 02:09 AM