Search Results
|
Post |
Author |
Forum
[desc]
|
Replies |
Views |
Posted |
|
|
Thread: Brain Client won't quit
Post: Brain Client won't quit
I've got a strange issue going on. I am running the brain and client on the same PC. The client has been working with the default feature 2. On my last run I wanted to experiment with feature 3.... |
|
slawson |
hashcat
|
0 |
643 |
10-17-2019, 08:27 PM |
|
|
Thread: Hashing Linux Passwords
Post: Hashing Linux Passwords
I am missing something simple, but I am not sure what. Here is what I have done so far.
made a copy of the /etc/passwd and /etc/shadow then typed:
unshadow passwd shadow > linux.txt
hashcat -... |
|
slawson |
hashcat
|
3 |
1,443 |
10-30-2019, 03:18 PM |
|
|
Thread: Hashing Linux Passwords
Post: RE: Hashing Linux Passwords
Nevermind I found it.
-m 500 |
|
slawson |
hashcat
|
3 |
1,443 |
10-30-2019, 03:21 PM |
|
|
Thread: Hashing Linux Passwords
Post: RE: Hashing Linux Passwords
|
slawson |
hashcat
|
3 |
1,443 |
10-30-2019, 03:27 PM |
|
|
Thread: Privilege Escalation Hash Type
Post: Privilege Escalation Hash Type
I am trying to learn about privilege escalation and at one point the tutorials says to try a registry search for passwords.
i.e.
reg query HKCU /f password /t REG_SZ /s
and
reg query ... |
|
slawson |
hashcat
|
7 |
2,031 |
11-08-2019, 12:28 AM |
|
|
Thread: Privilege Escalation Hash Type
Post: RE: Privilege Escalation Hash Type
Thanks for the article and mild rebuke. Actually I have been guilty of using the wrong terminology and my understanding is clearer now.
Although, in my question above I thought I asked a legitim... |
|
slawson |
hashcat
|
7 |
2,031 |
11-08-2019, 02:08 AM |
|
|
Thread: Privilege Escalation Hash Type
Post: RE: Privilege Escalation Hash Type
Here is one of the results from the registry pull.
HKEY_CURRENT_USER\Software\pdfforge\PDFCreator\Settings\ApplicationSettings\Accounts\TimeServerAccounts\0
Password REG_SZ xxxxxxmCO6g=
... |
|
slawson |
hashcat
|
7 |
2,031 |
11-08-2019, 03:51 PM |
|
|
Thread: Privilege Escalation Hash Type
Post: RE: Privilege Escalation Hash Type
Thanks for the info. I'll take a deeper look. |
|
slawson |
hashcat
|
7 |
2,031 |
11-08-2019, 07:17 PM |
|
|
Thread: Exporting hcxdump file by ESSID
Post: Exporting hcxdump file by ESSID
I have a hcxdumptool capture file that has several essid's in it. I need to export it to a hccapx file, but I only need to include essid's that start with "ME". Is there any way to do that with hc... |
|
slawson |
hashcat
|
2 |
1,277 |
11-09-2019, 01:06 AM |
|
|
Thread: Exporting hcxdump file by ESSID
Post: RE: Exporting hcxdump file by ESSID
|
slawson |
hashcat
|
2 |
1,277 |
11-09-2019, 04:57 PM |
|
|
Thread: ATTENTION! OpenCL kernel self-test failed.
Post: RE: ATTENTION! OpenCL kernel self-test failed.
Windows 10
Dual AMD R9-290x
AMD Driver 8/16/19 26.20.12028.2
I have tested and verified that the following beta versions work correctly with -m2500.
5.1.0+1394
5.1.0+1403
5.1.0+1523
As ... |
|
slawson |
hashcat
|
31 |
12,797 |
12-23-2019, 06:19 PM |
|
|
Thread: ATTENTION! OpenCL kernel self-test failed.
Post: RE: ATTENTION! OpenCL kernel self-test failed.
If I can provide any more information or help, just let me know.
Merry Christmas to all! |
|
slawson |
hashcat
|
31 |
12,797 |
12-23-2019, 07:43 PM |
|
|
Thread: WPA crack not working in Windows Environment
Post: WPA crack not working in Windows Environment
I captured a cap file with airodump-ng. I then performed the wpaclean and aircrack-ng -J on the cap file. Hashcat successfully loads the hccap file in the The-Distribution-Which-Does-Not-Handle-Open... |
|
slawson |
Old oclHashcat Support
|
10 |
25,127 |
10-29-2014, 04:28 AM |
|
|
Thread: WPA crack not working in Windows Environment
Post: RE: WPA crack not working in Windows Environment
A little more info. I copied the hccap file my Windows 7 HE laptop and using hashcat-0.47 it returns the same error as my Desktop (Invalid EAPOL size). For troubleshooting purposes I copied the enti... |
|
slawson |
Old oclHashcat Support
|
10 |
25,127 |
10-29-2014, 05:37 AM |
|
|
Thread: WPA crack not working in Windows Environment
Post: RE: WPA crack not working in Windows Environment
Unfortunately I have already tried that. I'm really stumped why the hccap file will work in Linux but not Windows. |
|
slawson |
Old oclHashcat Support
|
10 |
25,127 |
10-29-2014, 03:18 PM |
|
|
Thread: WPA crack not working in Windows Environment
Post: RE: WPA crack not working in Windows Environment
Strangely, I tried cracking an old hccap file that I had previously prepared and it works within Windows. There seems to be something in the new hccap file that is preventing it to work in Windows. |
|
slawson |
Old oclHashcat Support
|
10 |
25,127 |
10-29-2014, 09:54 PM |
|
|
Thread: WPA crack not working in Windows Environment
Post: RE: WPA crack not working in Windows Environment
**SOLVED**
This may be a duh to you guys, but I found my problem. I was creating the hccap file in Linux and then transferring the file via FTP to my Windows machine. The FTP transfer is doing so... |
|
slawson |
Old oclHashcat Support
|
10 |
25,127 |
10-29-2014, 10:57 PM |
|
|
Thread: WPA crack not working in Windows Environment
Post: RE: WPA crack not working in Windows Environment
Sorry to keep replying to my own posts, but I changed my FTP transfer to binary and it does not seem to corrupt the files. |
|
slawson |
Old oclHashcat Support
|
10 |
25,127 |
10-29-2014, 11:11 PM |
|
|
Thread: cracking a domain cachedump
Post: cracking a domain cachedump
I obtained a Domain Cache dump via cachedump SYSTEM SECURITY. I ran oclhashcat on the hash using the hash type 1000 for NTLM. Oclhashcat picked up the hash, but didn't match any passwords. Since th... |
|
slawson |
Old oclHashcat Support
|
6 |
16,223 |
11-07-2014, 07:21 PM |
|
|
Thread: cracking a domain cachedump
Post: RE: cracking a domain cachedump
When I processed the file using hash type 1000 I used the --username parameter and Oclhashcat recognized the hashes that were in the file, but it didn't crack it. I ran the same scan using hash type ... |
|
slawson |
Old oclHashcat Support
|
6 |
16,223 |
11-07-2014, 11:52 PM |