Search Results
|
Post |
Author |
Forum |
Replies
[asc]
|
Views |
Posted |
|
|
Thread: clGetPlatformIDs(): CL_PLATFORM_NOT_FOUND_KHR problem
Post: RE: clGetPlatformIDs(): CL_PLATFORM_NOT_FOUND_KHR ...
please follow this guide https://hashcat.net/faq/wrongdriver |
|
philsmd |
hashcat
|
4 |
9,115 |
12-19-2018, 04:19 PM |
|
|
Thread: helpme ^^)
Post: RE: helpme ^^)
hashes were removed. users were banned. follow the forum rules. damnit
see https://hashcat.net/forum/announcement-2.html |
|
philsmd |
hashcat
|
4 |
2,380 |
01-05-2019, 05:10 PM |
|
|
Thread: What make the hashrate so huge different?
Post: RE: What make the hashrate so huge different?
well, hccapx files as you can see here https://hashcat.net/wiki/doku.php?id=hccapx can consist of several networks/handshakes etc. if you crack several networks at the same time with -m 2500 = WPA/WPA... |
|
philsmd |
hashcat
|
4 |
2,716 |
01-15-2019, 07:05 PM |
|
|
Thread: Need help on cracking veracrypt hidden partition
Post: RE: Need help on cracking veracrypt hidden partiti...
[update]: undeath was once again faster to answer the questions. he of course gives very good advice so read his suggestions too. I will leave my reply here anyways, maybe it adds just a little bit mo... |
|
philsmd |
hashcat
|
4 |
2,770 |
12-31-2018, 11:57 AM |
|
|
Thread: Hashcat failing when hashes.txt has multiple different hashes in it
Post: RE: Hashcat failing when hashes.txt has multiple d...
as the above mentioned wiki post explains, you need to use --show --username and the original hash lists:
Code:
--
hashcat -m x --show --username hashes.txt
--
where x must be replaced with th... |
|
philsmd |
hashcat
|
4 |
2,495 |
01-18-2019, 09:58 AM |
|
|
Thread: Help explain the PBKDF2-HMAC-SHA1 hash-example
Post: RE: Help explain the PBKDF2-HMAC-SHA1 hash-example
the format is:
sha1:[iteration count]:[salt in base64]:[digest in base64]
therefore the hash is:
sha1:1000:dGVzdA==:imirsGNFG+sMgaiy16fwPgWE3rY=
this can be cracked with:
Code:
--
hashcat ... |
|
philsmd |
hashcat
|
4 |
2,620 |
02-11-2019, 10:59 PM |
|
|
Thread: Extract all passwords from potfile
Post: RE: Extract all passwords from potfile
that's incorrect.
--show only considers the hashes matching the current hash type and hash list (hash.txt):
Code:
--
hashcat -m 0 --show --outfile-format 2 hash.txt
--
|
|
philsmd |
hashcat
|
4 |
3,187 |
02-16-2019, 03:34 PM |
|
|
Thread: help cracking PBKDF2-SHA512
Post: RE: help cracking PBKDF2-SHA512
1. why are you trying to crack the hash? can't you just replace the hash with a known hash and login ? Is it important that you know the password ?
2. your rule command/syntax is completely wrong. yo... |
|
philsmd |
hashcat
|
4 |
3,707 |
02-20-2019, 10:07 AM |
|
|
Thread: help cracking PBKDF2-SHA512
Post: RE: help cracking PBKDF2-SHA512
1. what is your goal here? do you need to do forensic analysis or just need to get your data back and login ? I think if you are not using full-disk-encryption you could trick the system by giving it ... |
|
philsmd |
hashcat
|
4 |
3,707 |
02-20-2019, 10:52 PM |
|
|
Thread: Command error
Post: RE: Command error
I think this is a problem of quotation marks "" vs ''
I think windows only accepts "" as quotation for parameters
The normal hashcat command is like this:
Code:
--
hashcat64.exe -m 14800 -... |
|
philsmd |
hashcat
|
4 |
2,207 |
03-21-2019, 01:49 PM |
|
|
Thread: What am I doing wrong here?
Post: RE: What am I doing wrong here?
well, you also need to show us your command line and mask file. without that we can't really understand what you are doing over there. |
|
philsmd |
hashcat
|
4 |
2,202 |
04-04-2019, 07:35 PM |
|
|
Thread: What am I doing wrong here?
Post: RE: What am I doing wrong here?
you need to define the custom charset within the mask file, see https://hashcat.net/faq#what_is_a_hashcat_mask_file and https://hashcat.net/wiki/?id=mask_attack#hashcat_mask_files
therefore the com... |
|
philsmd |
hashcat
|
4 |
2,202 |
04-04-2019, 07:53 PM |
|
|
Thread: Toogle case generator problem
Post: RE: Toogle case generator problem
you can toogle all 10 (0-9) + 26 (A-Z) = 36 positions (from index 0 to 35) with the following rules
T0 T1 T2 T3 T4 T5 T6 T7 T8 T9 TA TB TC TD TE TF TG TH TI TJ TK TL TM TN TO TP TQ TR TS TT TU
TV ... |
|
philsmd |
hashcat
|
4 |
2,028 |
04-05-2019, 10:35 PM |
|
|
Thread: PBKDF2 and SHA-1 question
Post: RE: PBKDF2 and SHA-1 question
https://github.com/hashcat/hashcat/blob/773dab91616df1088b5887623547ab2bde80d9ba/tools/test_modules/m16800.pm#L40-L58
256 bits are 32 bytes (32 * 8 = 256) |
|
philsmd |
hashcat
|
4 |
2,385 |
04-06-2019, 10:58 PM |
|
|
Thread: Slow bcrypt
Post: RE: Slow bcrypt
the cost factor is encoded in the hash
The example hash for instance starts with "$2a$05$" (hashcat -m 3200 --example-hashes) and therefore has an exponent of 5 (cost factor) and therefore uses 2^... |
|
philsmd |
hashcat
|
4 |
2,604 |
04-15-2019, 12:17 PM |
|
|
Thread: Slow bcrypt
Post: RE: Slow bcrypt
you can't change the iteration count (cost settings) without making the hash uncrackable. Therefore, technically you could change it, but it won't crack for sure with wrong settings.
btw. you didn'... |
|
philsmd |
hashcat
|
4 |
2,604 |
04-15-2019, 02:15 PM |
|
|
Thread: Decrypt DES-CBC RSA private key
Post: RE: Decrypt DES-CBC RSA private key
RSA is not supported.
-m 1500 = descrypt is something completely diffrerent.
we actually have a feature request for RSA here: https://github.com/hashcat/hashcat/issues/108 , but it doesn't seem ... |
|
philsmd |
hashcat
|
4 |
7,035 |
05-24-2019, 02:59 PM |
|
|
Thread: Hashcat not working
Post: RE: Hashcat not working
-a 1 is for concatenating two dicts, use -a 0 instead (with one dict)
Code:
--
hashcat -m 0 -a 0 '/root/md5/hashpassword.txt' '/root/md5/rockyou.txt'
--
the correct answer was already provid... |
|
philsmd |
hashcat
|
4 |
2,032 |
05-24-2019, 09:23 PM |
|
|
Thread: length & Mask problem with PMK (-m 2501/16801)
Post: RE: length & Mask
not possible. math must be understood and respected. things that are infeasible, are and will remain infeasible (at least for our lifetime).
as we told you already hundreds of times (at least that ... |
|
philsmd |
General Talk
|
4 |
3,139 |
05-05-2019, 05:03 PM |
|
|
Thread: length & Mask problem with PMK (-m 2501/16801)
Post: RE: length & Mask
yeah, -a 0 (dictionary attack) makes most sense with -m 2501 and -m 16801
the general approach is to use wlangenpmk (or wlangenpmkocl for OpenCL support) from https://github.com/ZerBea/hcxkeys
... |
|
philsmd |
General Talk
|
4 |
3,139 |
05-06-2019, 09:03 AM |