Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post Author Forum Replies Views Posted [desc]
    Thread: I cant Run hashcat in Linux
Post: I cant Run hashcat in Linux

Okay i have a intel I-7 Quad core Intel® Core™ i7-6700 64GB RAM GPU:  # sudo lspci | grep VGA 00:02.0 VGA compatible controller: Intel Corporation Device 5912 (rev 04) So i DO sudo apt-...
Randomero12 hashcat 6 8,428 09-14-2017, 12:46 PM
    Thread: I cant Run hashcat in Linux
Post: RE: I cant Run hashcat in Linux

Noone knows any idea of why can be these?
Randomero12 hashcat 6 8,428 09-14-2017, 04:05 PM
    Thread: I cant Run hashcat in Linux
Post: RE: I cant Run hashcat in Linux

philsmd Wrote: (09-14-2017, 04:14 PM) -- do not use beignet. You need to install the Intel runtime if you want to use your OpenCL CPU: OpenCL™ Runtime 16.1.1 for Intel® Core™ and Intel® Xeon®...
Randomero12 hashcat 6 8,428 09-14-2017, 04:55 PM
    Thread: I cant Run hashcat in Linux
Post: RE: I cant Run hashcat in Linux

RIP. I cant remove Beignet
Randomero12 hashcat 6 8,428 09-14-2017, 05:06 PM
    Thread: Its possible to do these?
Post: Its possible to do these?

I have like 300GB worth off wordlist but compressed. Its is possible to unzip them they are those:   PHP Code: -- alypaa.txt.bz2                  elitehacker.txt.bz2        phpbb.txt....
Randomero12 General Talk 1 3,199 09-14-2017, 05:26 PM
    Thread: I cant Run hashcat in Linux
Post: RE: I cant Run hashcat in Linux

freeroute Wrote: (09-14-2017, 06:12 PM) -- list installed opencl-icd* command: dpkg -l opencl-icd* than: apt-get purge beignet-opencl-icd -- These worked ty but it seems thath the scrit i down...
Randomero12 hashcat 6 8,428 09-14-2017, 06:27 PM
    Thread: Hash-encoding exception?¿
Post: Hash-encoding exception?¿

[REDACTED] any solution?
Randomero12 hashcat 1 2,367 09-15-2017, 01:20 PM
    Thread: User:plain output
Post: User:plain output

Okay so my source has user:hash:salt in special md5 vbulletin just checked and its 2611 in hashcat. Im running these  command Code: -- #       ./hashcat64.bin -m 2611 --username --potf...
Randomero12 hashcat 3 3,575 09-15-2017, 10:43 PM
    Thread: User:plain output
Post: RE: User:plain output

I also try with another source and the same happened
Randomero12 hashcat 3 3,575 09-15-2017, 11:17 PM