Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: Insufficient memory
Post: RE: Insufficient memory

Quote: -- hashcat32.exe -a 3 -m 0 hash.txt customlist.txt custom list is 3.3gb -- If you're using a dictionary file use -a 0. Stop trolling.
slyexe hashcat 13 4,145 10-20-2019, 02:32 AM
    Thread: Insufficient memory
Post: RE: Insufficient memory

Are you doing a brute force attack or a dictionary attack? Based on your initial post you are doing a dictionary attack using dict.txt, which means you need to use -a 0. [ Attack Modes ] -   #...
slyexe hashcat 13 4,145 10-19-2019, 04:56 AM
    Thread: PMKID question
Post: RE: PMKID question

slawson Wrote: (09-24-2019, 11:19 PM) --   Does the client store and publish the PMKID, or just the AP?  In other words, can I gather PMKIDs from a nearby client that has been previously connected ...
slyexe hashcat 4 1,698 09-25-2019, 01:20 AM
    Thread: GTX 1060 3Gb
Post: RE: GTX 1060 3Gb

scartosx Wrote: (09-20-2019, 08:52 PM) -- hashcat -m 14600 file-luks /opt/wordlist/rockyou.txt -- You can try to feed hashcat more information, such as attack mode, workload, or just check if hashc...
slyexe Hardware 8 3,376 09-21-2019, 12:40 AM
    Thread: Hashcat won't start ''insufficient memory available''
Post: RE: Hashcat won't start ''insufficient memory avai...

Vidramon Wrote: (09-15-2019, 05:43 PM) -- This is ok to me since my old 1050ti is about 106 kH/s, and I'm in thinking to swap this rx570 for rx590 in near future since what I see from the internet it...
slyexe hashcat 13 4,411 09-16-2019, 12:22 AM
    Thread: Suggestion on second card to fit my motherboard
Post: RE: Suggestion on second card to fit my motherboar...

Can just get risers to move your cards out of the case if you really want. Otherwise,  solution is just get a better motherboard that fits your needs.
slyexe Hardware 3 1,818 08-31-2019, 12:41 AM
    Thread: Hashcat not working on q8200
Post: RE: Hashcat not working on q8200

Kryczek Wrote: (08-28-2019, 02:44 PM) -- It's actually better that Hashcat does not see your CPU anyway -- Many Hashes run faster with a CPU rather than a GPU. Don't be throwing CPU's under the bus...
slyexe hashcat 10 3,050 08-29-2019, 05:10 AM
    Thread: Need help on converting to hccap or run newer Hashcat
Post: RE: Need help on converting to hccap or run newer ...

its -J not -j Code: -- aircrack-ng -J capturefile.cap capturefile.hccap --
slyexe hashcat 3 1,392 08-27-2019, 02:13 AM
    Thread: skipping file: (null) (invalid eapol size)
Post: RE: skipping file: (null) (invalid eapol size)

Sounds like your capture file (.cap) was cleaned with wpa_clean or is corrupt. I'd suggest looking at using hcxdumptool which is located @ https://github.com/ZerBea/ and use that to capture your data.
slyexe hashcat 9 3,035 08-27-2019, 02:12 AM
    Thread: Need help with building mask
Post: RE: Need help with building mask

singhn Wrote: (08-22-2019, 10:38 PM) -- In his example it went down from 4 days to 1 min. -- He also lied and said it 8 lower case characters, but his hashcat output only shows 6.... Guess.Mask........
slyexe hashcat 6 2,297 08-23-2019, 02:10 AM
    Thread: Rtx 2080 max-q
Post: RE: Rtx 2080 max-q

Quote: -- They are not designed to handle sustained high loads and will overheat and/or heat throttle quickly, damaging your hardware in the long run. -- This is the more critical point, clock speed...
slyexe Hardware 5 2,767 08-21-2019, 07:55 AM
    Thread: help with the basics
Post: RE: help with the basics

Don't post hashes unless you provide the password, and there is a space on the end of the hash by the looks of things.
slyexe hashcat 2 1,538 08-17-2019, 04:20 AM
    Thread: Does the new method work out of the box with Cali?
Post: RE: Does the new method work out of the box with C...

Ar76 Wrote: (08-15-2019, 05:30 PM) -- Are you saying that libpcap is secret and nobody else has worked out how to code monitor mode for windows, no open source? -- Libpcap is extra overhead and requi...
slyexe hashcat 6 2,157 08-15-2019, 10:17 PM
    Thread: How to encrypt password with wpa2?
Post: RE: How to encrypt password with wpa2?

Ar76 Wrote: (08-13-2019, 10:01 PM) -- How do I encrypt a text password into a wpa2 hash. I thought I'd have a go at then decrypting using HC? -- Open your routers web interface, change it to have W...
slyexe hashcat 9 3,127 08-14-2019, 01:16 AM
    Thread: Hashcat64 Insufficient memory available
Post: RE: Hashcat64 Insufficient memory available

Thedragonmaster Wrote: (07-30-2019, 07:17 PM) -- System kinda laggy with it running, but it's estimated time is only 2 hours 30 minutes for the largest list, that's impressive. -- You can make it tak...
slyexe hashcat 4 2,079 07-30-2019, 08:31 PM
    Thread: Hashcat initial problem
Post: RE: Hashcat initial problem

Just use an older version of Hashcat.  https://hashcat.net/hashcat/ (https://hashcat.net/hashcat/) Scroll to the very bottom, I'd suggest 4.00 to begin with. If you need to go back further, version...
slyexe hashcat 4 1,750 07-25-2019, 05:43 AM
    Thread: AMD RX5700XT Bench
Post: RE: AMD RX5700XT Bench

They were also using latest beta which also may have some impact on newer hardware as well. https://hashcat.net/beta/ (https://hashcat.net/beta/)
slyexe Hardware 11 12,376 07-19-2019, 02:42 AM
    Thread: How to filter a wordlist
Post: RE: How to filter a wordlist

undeath Wrote: (06-07-2019, 11:01 AM) -- mask attack is absolutely not what OP needs. -- Sorry I skimmed thru the question to fast and didn't notice the aspect of filtering a wordlist. Maaa bad!
slyexe hashcat 6 2,739 06-08-2019, 12:09 AM
    Thread: GPU Fan control ?
Post: RE: GPU Fan control ?

bbcjared Wrote: (06-07-2019, 10:16 PM) -- Though, just weird that card overheated and fan is at 60% ... -- You're maxing out the cards potential , what did you expect? If you don't want to run the...
slyexe hashcat 3 1,738 06-08-2019, 12:07 AM
    Thread: How to filter a wordlist
Post: RE: How to filter a wordlist

Phantom1 Wrote: (06-06-2019, 05:08 PM) -- Hi,  I know that the password i'm trying to crack begins with D and has 10 letters (in plain-text), and i was wondering how can i filter from a word list ...
slyexe hashcat 6 2,739 06-07-2019, 12:14 AM