Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post Author Forum [asc] Replies Views Posted
    Thread: Running Hashcat on SBC
Post: RE: Running Hashcat on SBC

In theory, hashcat can run on the RasPi, you can compile it for ARM easily. Now, getting OpenCL might be harder, im not sure the state of OpenCL for the RasPi. As for the Asus Tinker Board, it not onl...
Chick3nman hashcat 4 5,953 01-31-2018, 05:29 AM
    Thread: Running Hashcat on SBC
Post: RE: Running Hashcat on SBC

It's my understanding that these issues were addressed in the recent revision, the Tinker Board S. https://www.asus.com/Single-Board-Computer/Tinker-Board-S/
Chick3nman hashcat 4 5,953 02-01-2018, 05:40 PM
    Thread: Dash/Bitcoin-core, AWS p3.2xlarge mask attack
Post: RE: Dash/Bitcoin-core, AWS p3.2xlarge mask attack

Your next step should not be a brute force for this algorithm. It's simply too slow to be worth your time/money. You should be working with rules and other options first, based roughly on what you thi...
Chick3nman hashcat 2 3,126 02-04-2018, 11:03 PM
    Thread: Bitshares wallet
Post: RE: Bitshares wallet

Well, since i dont have a bitshares wallet, i would need to know what information you have, what format its in, and what algorithms are being used. Then i could work out a format to be passed to hashc...
Chick3nman hashcat 4 3,614 02-15-2018, 08:57 PM
    Thread: Hash acceptance on modes 9810 an 9800
Post: RE: Hash acceptance on modes 9810 an 9800

$4 hashes are not supported by the collision modes since they do not use the short RC4 key. I made a change to have the label fixed to show that $4 is not included here: https://github.com/hashcat/has...
Chick3nman hashcat 2 2,539 04-05-2018, 09:28 PM
    Thread: Hexadecimal Hashes (Sql Server varbinary)
Post: RE: Hexadecimal Hashes (Sql Server varbinary)

Are you converting the decoded values to base64? Or just encoding the HEX representation? You need to be converting the actual values, not the HEX itself. This is typically not too difficult to do and...
Chick3nman hashcat 6 4,162 05-30-2018, 10:29 PM
    Thread: Hexadecimal Hashes (Sql Server varbinary)
Post: RE: Hexadecimal Hashes (Sql Server varbinary)

Can you post an obfuscated hash example? Replace most of the hash with 00 or XX so it's within compliance with the forum rules. It's possible your settings have a long salt or something that is too mu...
Chick3nman hashcat 6 4,162 05-30-2018, 10:46 PM
    Thread: find missing characters from my private key
Post: RE: find missing characters from my private key

32 hex characters = 340282366920938463463374607431768211456 total different possibilities There is no way to brute force that before our solar system is consumed by our sun.
Chick3nman hashcat 5 4,355 05-31-2018, 08:21 PM
    Thread: Cracking partial hex seed for Ethreum Presale
Post: RE: Cracking partial hex seed for Ethreum Presale

IIRC you can't separate the Keccak from the AES step in Presale format as it requires you to decrypt the full ciphertext and hash that with keccak to verify.
Chick3nman hashcat 10 6,398 06-29-2018, 09:06 PM
    Thread: Cracking partial hex seed for Ethreum Presale
Post: RE: Cracking partial hex seed for Ethreum Presale

The seed is 64 characters long? Now i'm confused. Ethereum Private Keys are 64 characters long, hex, seeds are typically the multi word phrases used to derive the private key. It's my understanding th...
Chick3nman hashcat 10 6,398 06-30-2018, 01:58 AM
    Thread: New to Hashcat, command starts and then stops after a few seconds
Post: RE: New to Hashcat, command starts and then stops ...

andross Wrote: (07-01-2018, 08:14 PM) -- Thanks for the help everyone. I was able to crack the passwords by removing hashcat and used John the Ripper instead. -- https://i.imgur.com/vwyn9Ny.png
Chick3nman hashcat 9 7,047 07-02-2018, 03:53 PM
    Thread: Hash bitcoin brain wallet address from passphase?
Post: RE: Hash bitcoin brain wallet address from passpha...

If i understand correctly, you are trying to recover a brainwallet via the original passphrase/seed? Tools already exist for this, and I am able to do this already, though not with hashcat. The one th...
Chick3nman hashcat 22 17,308 07-13-2018, 05:19 PM
    Thread: Tutor wanted to ask a few q's: offering BTC payment
Post: RE: Tutor wanted to ask a few q's: offering BTC pa...

If you want to hit every possible byte, use the mask ?b since it contains values 0-255. for a hash who's format is salt.pass or known.unkown, and its passed into hashcat as hash:salt or hash:known,...
Chick3nman hashcat 6 3,529 09-22-2018, 12:58 PM
    Thread: Tutor wanted to ask a few q's: offering BTC payment
Post: RE: Tutor wanted to ask a few q's: offering BTC pa...

In the case of searching for a salt, have you tried just relabeling the parts? Swap salt and password values around in their fields to match the algorithm. If i have md5($pass.$salt) and I know the...
Chick3nman hashcat 6 3,529 09-22-2018, 10:02 AM
    Thread: Long password
Post: RE: Long password

Buy/rent more GPUs.
Chick3nman hashcat 2 1,713 01-24-2019, 11:27 PM
    Thread: I lost my second password blockchain.com.
Post: RE: I lost my second password blockchain.com.

You must crack the second password. BTCRecover is capable of cracking said password and the base64 value you were given is required to crack the password, although I'm not sure if --extract allows for...
Chick3nman hashcat 8 4,089 02-21-2019, 03:47 AM
    Thread: A-F 0-9 8 digit mask Help
Post: RE: A-F 0-9 8 digit mask Help

hashcat -m 2500 -a 3 -1 ABCDEF?d ?1?1?1?1?1?1?1?1 If it says 2 years, it means 2 years.
Chick3nman hashcat 9 4,754 02-21-2019, 04:39 AM
    Thread: A-F 0-9 8 digit mask Help
Post: RE: A-F 0-9 8 digit mask Help

Cool, then it will take 1 day :) Add "--increment-min 8" to the command to make it start at 8 characters
Chick3nman hashcat 9 4,754 02-21-2019, 07:25 AM
    Thread: Can I use Hashcat for checking against HIBP DB?
Post: RE: Can I use Hashcat for checking against HIBP DB...

Using the list of hashes you want to check as a dictionary and the list of hashes you want to check against as a target, I believe you can make use if the "plaintext" mode in hashcat to do this. Mod...
Chick3nman hashcat 4 3,071 03-10-2019, 06:23 PM
    Thread: Double Sha256 Algorithm
Post: RE: Double Sha256 Algorithm

The algorithm would need to be added, or at least a module defining it. To complete that keyspace in 10 seconds, you would need an INSANE amount of power. At a conservative 8GH/s (RTX Titan sha256($pa...
Chick3nman hashcat 1 1,330 04-13-2019, 04:52 AM