Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post Author Forum Replies Views Posted [desc]
    Thread: 0 H/S.... What im doing wrong?
Post: 0 H/S.... What im doing wrong?

Im trying to get a SHA1 with salt (110) cracked. But i only get this:  plz help! Code: -- Session..........: hashcat Status...........: Running Hash.Type........: sha1($pass.$salt) Hash.T...
r1veMoDz hashcat 10 5,265 10-24-2018, 06:27 PM
    Thread: 0 H/S.... What im doing wrong?
Post: RE: 0 H/S.... What im doing wrong?

undeath Wrote: (10-24-2018, 07:45 PM) -- Well, it depends on what exactly you are trying to do but I guess you forgot to supply a wordlist. -- Hey; im just tryng to crack a SHA1 password with sa...
r1veMoDz hashcat 10 5,265 10-24-2018, 07:47 PM
    Thread: 0 H/S.... What im doing wrong?
Post: RE: 0 H/S.... What im doing wrong?

undeath Wrote: (10-24-2018, 07:48 PM) -- lol, you need to tell hashcat what it's supposed to do. It doesn't do things by magic. -- Can you please help me? Where i can get that wordlist? Im new to h...
r1veMoDz hashcat 10 5,265 10-24-2018, 07:49 PM
    Thread: 0 H/S.... What im doing wrong?
Post: RE: 0 H/S.... What im doing wrong?

undeath Wrote: (10-24-2018, 07:51 PM) -- the wiki is always a good start. -- I still dont understand. Im not tryng to bruteforce anything. I have a SHA1 and the respective SALT, im using the c...
r1veMoDz hashcat 10 5,265 10-24-2018, 07:53 PM
    Thread: 0 H/S.... What im doing wrong?
Post: RE: 0 H/S.... What im doing wrong?

undeath Wrote: (10-24-2018, 07:51 PM) -- the wiki is always a good start. -- Chnaged to mask atack, i get this. Does this means its working? Code: -- Session..........: hashcat Status............
r1veMoDz hashcat 10 5,265 10-24-2018, 08:00 PM
    Thread: 0 H/S.... What im doing wrong?
Post: RE: 0 H/S.... What im doing wrong?

Mem5 Wrote: (10-24-2018, 11:17 PM) -- Quote: -- Speed.Dev.#1.....:  3056.9 MH/s (6.35ms) @ Accel:128 Loops:32 Thr:256 Vec:1 -- Yes it works. But is it doing what you want? -- clearly not ..... it...
r1veMoDz hashcat 10 5,265 10-24-2018, 11:22 PM