Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post [desc] Author Forum Replies Views Posted
    Thread: Running hashcat on multiple hash files
Post: Running hashcat on multiple hash files

Is there a way to do this?  I tried this: hashcat -m 16800 --show *.16800 This actually runs, but it only shows results for the first file in the directory.
slawson General Talk 5 2,999 10-23-2019, 06:04 PM
    Thread: Speeding up WPA cracking with ruleset
Post: Speeding up WPA cracking with ruleset

I have (2) R9-290X cards in my system, which I feel does a great job.  I am getting close to 400K H/s while cracking WPA with a dictionary file.  I can run through a large dictionary file in about 5...
slawson hashcat 1 1,135 10-01-2019, 09:03 PM
    Thread: What am I missing?
Post: What am I missing?

I have used hashcat quite a bit in the past, but it's been a while so I might be missing something simple.   I am using hashcat 4.1.0.  I used fgdump to dump a list of hashes.  Just to get my f...
slawson hashcat 3 2,800 04-13-2018, 07:58 PM
    Thread: WPA crack not working in Windows Environment
Post: WPA crack not working in Windows Environment

I captured a cap file with airodump-ng. I then performed the wpaclean and aircrack-ng -J on the cap file. Hashcat successfully loads the hccap file in the The-Distribution-Which-Does-Not-Handle-Open...
slawson Old oclHashcat Support 10 25,127 10-29-2014, 04:28 AM