Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post Author Forum Replies [asc] Views Posted
    Thread: New to Hashcat, command starts and then stops after a few seconds
Post: RE: New to Hashcat, command starts and then stops ...

andross Wrote: (07-01-2018, 08:14 PM) -- Thanks for the help everyone. I was able to crack the passwords by removing hashcat and used John the Ripper instead. -- https://i.imgur.com/vwyn9Ny.png
Chick3nman hashcat 9 7,047 07-02-2018, 03:53 PM
    Thread: A-F 0-9 8 digit mask Help
Post: RE: A-F 0-9 8 digit mask Help

hashcat -m 2500 -a 3 -1 ABCDEF?d ?1?1?1?1?1?1?1?1 If it says 2 years, it means 2 years.
Chick3nman hashcat 9 4,754 02-21-2019, 04:39 AM
    Thread: A-F 0-9 8 digit mask Help
Post: RE: A-F 0-9 8 digit mask Help

Cool, then it will take 1 day :) Add "--increment-min 8" to the command to make it start at 8 characters
Chick3nman hashcat 9 4,754 02-21-2019, 07:25 AM
    Thread: Newbie Wallet
Post: RE: Newbie Wallet

Dogecoin's original wallet client was a derivative of the bitcoin client and as such, can be attacked using the bitcoin wallet.dat modes. That only would work for the original wallet and not any secon...
Chick3nman General Talk 9 3,605 07-11-2019, 01:38 AM
    Thread: brute force with 11 length password(MD4)
Post: RE: brute force with 11 length password(MD4)

You tested lowercase hex characters, at length 11. Are you certain that the hash you have is MD4, the plaintext is exactly 11 characters, and the plaintext consists only of lowercase hex characters?
Chick3nman hashcat 9 3,465 11-22-2019, 01:26 PM
    Thread: Paid Rules Assistance?
Post: RE: Paid Rules Assistance?

This seems like quite the challenge for recovery, lots of keyspace built up very quickly when doing combo3 with rules. Are you certain the type of document? The earlier document versions can be collid...
Chick3nman hashcat 9 2,222 02-22-2020, 03:48 AM
    Thread: Paid Rules Assistance?
Post: RE: Paid Rules Assistance?

Yes, Combinator3 is actually a tool we distribute in the hashcat-utils. It will still be a bit of a hefty task if you start applying rules to them but it is, from a technical standpoint, pretty easy t...
Chick3nman hashcat 9 2,222 02-25-2020, 08:24 AM
    Thread: Parse Database
Post: RE: Parse Database

The operation you are trying to do is called Item Pairing. There are a few tools around that can do it, including an online one linked below. Online: https://hashes.org/tools.php?tool=list_merge ...
Chick3nman General Talk 8 8,949 01-27-2017, 12:32 AM
    Thread: Parse Database
Post: RE: Parse Database

You will need to reformat them most likely for either tool to handle them although ULM might work better in this case. It shouldnt be too difficult to remove the usernames and salts and reformat the l...
Chick3nman General Talk 8 8,949 01-27-2017, 12:43 AM
    Thread: Parse Database
Post: RE: Parse Database

You will need to reformat the lines in such a way that the username or salt fields can be used to pair the emails with the hashes. It shouldn't be very difficult, here's an example format. user:...
Chick3nman General Talk 8 8,949 01-27-2017, 01:02 AM
    Thread: Parse Database
Post: RE: Parse Database

It should still be possible to both reformat and pair the lists.
Chick3nman General Talk 8 8,949 01-27-2017, 01:10 AM
    Thread: [Bounty] variant of PBKDF2-HMAC-SHA256 needed
Post: RE: variant of PBKDF2-HMAC-SHA256 needed

What wallet/client are you interested in cracking? It's possible that you could use one of the modes in hashcat with just a different round setting. It's also possible you need more than just the pbkd...
Chick3nman hashcat 8 8,169 08-14-2017, 10:26 PM
    Thread: Warp Wallet Challenge 2
Post: RE: Warp Wallet Challenge 2

I've already looked into this challenge once before, as well as worked on attack code for it. The keyspace is VERY large for the algorithm so it become a bit of an issue if you try and attack it.
Chick3nman General Talk 8 8,703 10-06-2017, 05:20 PM
    Thread: Hash Benchmark Much Slower Than Expected
Post: RE: Hash Benchmark Much Slower Than Expected

What version of Hashcat are you using?
Chick3nman hashcat 8 8,121 10-10-2017, 04:47 PM
    Thread: Hash Benchmark Much Slower Than Expected
Post: RE: Hash Benchmark Much Slower Than Expected

You are correct, as tested in the other thread, thanks! Edited
Chick3nman hashcat 8 8,121 10-10-2017, 04:56 PM
    Thread: brute forcing sha256 - need help locating salt in open source code
Post: RE: brute forcing sha256 - need help locating salt...

You will likely be interested in the code on this page more than anything else: https://github.com/neo-project/neo/blob/25e59cdb0fea65466ad962dd14b02c50384e731f/neo/Cryptography/Helper.cs
Chick3nman hashcat 8 6,872 10-25-2017, 08:01 PM
    Thread: Karbo (karbovanec) wallet bruteforce
Post: RE: Karbo (karbovanec) wallet bruteforce

Do you have source code for this wallet? I can look into it and see if the algorithm is supported by hashcat.
Chick3nman General Talk 8 5,082 02-08-2018, 10:00 PM
    Thread: Karbo (karbovanec) wallet bruteforce
Post: RE: Karbo (karbovanec) wallet bruteforce

Looks like its Cryptonote derived so definitely not supported yet. Let me see what exactly was used for your version and see if it's something we should make an issue for supporting.
Chick3nman General Talk 8 5,082 02-08-2018, 10:11 PM
    Thread: Karbo (karbovanec) wallet bruteforce
Post: RE: Karbo (karbovanec) wallet bruteforce

Ok, it's CryptoNote SlowHash -> ChaCha8. This is slow hash: https://github.com/cryptonotefoundation/cryptonote/blob/master/src/crypto/slow-hash.c The ChaCha8 looks like its just a typical imple...
Chick3nman General Talk 8 5,082 02-08-2018, 10:26 PM
    Thread: I lost my second password blockchain.com.
Post: RE: I lost my second password blockchain.com.

You must crack the second password. BTCRecover is capable of cracking said password and the base64 value you were given is required to crack the password, although I'm not sure if --extract allows for...
Chick3nman hashcat 8 4,089 02-21-2019, 03:47 AM