Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post Author Forum Replies Views [desc] Posted
    Thread: Etherum test wallet cant find password
Post: RE: Etherum test wallet cant find password

The hash in your example, ending in "61", seems to work just fine. Cracked immediately with hashcat.
Chick3nman hashcat 2 3,427 12-07-2017, 05:45 PM
    Thread: Hashcat VS EthCracker -presale
Post: RE: Hashcat VS EthCracker -presale

Hashcat doesnt currently support pre-sale($ethereum$w*) hashes. You can track the addition via the github issue here: https://github.com/hashcat/hashcat/issues/1279 To answer your other question, h...
Chick3nman General Talk 1 3,441 06-22-2017, 06:35 PM
    Thread: brute force with 11 length password(MD4)
Post: RE: brute force with 11 length password(MD4)

You tested lowercase hex characters, at length 11. Are you certain that the hash you have is MD4, the plaintext is exactly 11 characters, and the plaintext consists only of lowercase hex characters?
Chick3nman hashcat 9 3,465 11-22-2019, 01:26 PM
    Thread: Tutor wanted to ask a few q's: offering BTC payment
Post: RE: Tutor wanted to ask a few q's: offering BTC pa...

In the case of searching for a salt, have you tried just relabeling the parts? Swap salt and password values around in their fields to match the algorithm. If i have md5($pass.$salt) and I know the...
Chick3nman hashcat 6 3,529 09-22-2018, 10:02 AM
    Thread: Tutor wanted to ask a few q's: offering BTC payment
Post: RE: Tutor wanted to ask a few q's: offering BTC pa...

If you want to hit every possible byte, use the mask ?b since it contains values 0-255. for a hash who's format is salt.pass or known.unkown, and its passed into hashcat as hash:salt or hash:known,...
Chick3nman hashcat 6 3,529 09-22-2018, 12:58 PM
    Thread: Special character salt before or after hash
Post: RE: Special character salt before or after hash

1. -m 110 or -m 120, try both if you are unsure 2. Salts do not need to be in hex, simply append them to the hashes after a colon like this:  hash:salt
Chick3nman hashcat 2 3,559 05-26-2017, 06:53 AM
    Thread: Newbie Wallet
Post: RE: Newbie Wallet

Dogecoin's original wallet client was a derivative of the bitcoin client and as such, can be attacked using the bitcoin wallet.dat modes. That only would work for the original wallet and not any secon...
Chick3nman General Talk 9 3,605 07-11-2019, 01:38 AM
    Thread: Bitshares wallet
Post: RE: Bitshares wallet

Do you have a wallet file? I can work on the format for you.
Chick3nman hashcat 4 3,614 01-29-2018, 06:51 AM
    Thread: Bitshares wallet
Post: RE: Bitshares wallet

Well, since i dont have a bitshares wallet, i would need to know what information you have, what format its in, and what algorithms are being used. Then i could work out a format to be passed to hashc...
Chick3nman hashcat 4 3,614 02-15-2018, 08:57 PM
    Thread: Looking for a Pascal-based Tesla Benchmark
Post: RE: Looking for a Pascal-based Tesla Benchmark

Flomac is correct, they are comparable to the GeForce cards of the same core count, though typically a bit slower due to the more "stable"(read: slow) clock speeds that are set on Tesla cards.
Chick3nman Hardware 4 3,693 10-10-2017, 04:38 PM
    Thread: [sha256] Hash inside a hash
Post: RE: [sha256] Hash inside a hash

How about, since this is 99% likely to be you trying to crack chained sha256 hashes from a gambling site, lets not attack gambling sites :)
Chick3nman hashcat 5 3,758 11-29-2017, 05:11 PM
    Thread: Litecoin wallet: Not cracking password (even known).
Post: RE: Litecoin wallet: Not cracking password (even k...

>--self-test-disable Let me guess. Hashcat said "self test failed" because your drivers are screwed up and instead of listening to the warning, you tried to suppress the warning and ignored it. If ...
Chick3nman hashcat 3 3,762 01-16-2018, 07:42 PM
    Thread: osx 10.13.1 speed issue
Post: RE: osx 10.13.1 speed issue

Read the warning message in your output: ATTENTION! Pure (unoptimized) OpenCL kernels selected. This enables cracking passwords and salts > length 32 but for the price of drastical reduced perform...
Chick3nman hashcat 4 3,892 11-13-2017, 07:49 PM
    Thread: osx 10.13.1 speed issue
Post: RE: osx 10.13.1 speed issue

That looks about like what I would expect. Try the following command line and see if it give you the same speed as the benchmark: ./hashcat -a3 -m1000 44d3b96ae559418e8d36264198b60112 ?a?a?a?a?a?a?...
Chick3nman hashcat 4 3,892 11-13-2017, 11:22 PM
    Thread: low gpu utilization
Post: RE: low gpu utilization

What is your mask? It sounds like that could be the issue since it's possible its a super small keyspace.
Chick3nman hashcat 3 3,930 01-28-2018, 08:31 AM
    Thread: Mask Assisstance
Post: RE: Mask Assisstance

hashcat64.exe -a 3 -m 9600 -w 3 -p : --gpu-temp-abort=90 --outfile-format=3 -i -1 ?l?s?d ?1?1?1?1?1?1?1?1?1 --username This will iterate starting from length 1 and going out to a length that I know...
Chick3nman General Talk 6 4,039 01-02-2018, 09:28 PM
    Thread: Looking to rent GPU Server 4 hashcat.
Post: RE: Looking to rent GPU Server 4 hashcat.

You are asking a lot of things here but I'll cover probably the most important part. Bruteforce of ?a length 10 is not going to happen on pretty much any wallet variant, and bruteforce of ?a 1-8 is...
Chick3nman Hardware 4 4,071 07-11-2019, 01:40 AM
    Thread: I lost my second password blockchain.com.
Post: RE: I lost my second password blockchain.com.

You must crack the second password. BTCRecover is capable of cracking said password and the base64 value you were given is required to crack the password, although I'm not sure if --extract allows for...
Chick3nman hashcat 8 4,089 02-21-2019, 03:47 AM
    Thread: Insufficient memory
Post: RE: Insufficient memory

It's not the GPU that's out of memory most likely, its the host system. How much RAM does the host have? Also, for reference, how large is testfile2.txt?
Chick3nman hashcat 13 4,152 10-15-2019, 02:10 AM
    Thread: Hexadecimal Hashes (Sql Server varbinary)
Post: RE: Hexadecimal Hashes (Sql Server varbinary)

Are you converting the decoded values to base64? Or just encoding the HEX representation? You need to be converting the actual values, not the HEX itself. This is typically not too difficult to do and...
Chick3nman hashcat 6 4,162 05-30-2018, 10:29 PM