Search Results
|
Post |
Author |
Forum |
Replies |
Views
[desc]
|
Posted |
|
|
Thread: Hashcat save/restore
Post: RE: Hashcat save/restore
best solution is to not use crunch:
Code:
--
hashcat -m 2500 -a 3 -o output_test -2 abc123 test.hccapx ?2?2?2?2?2?2?2?2
--
|
|
philsmd |
hashcat
|
3 |
411 |
09-08-2020, 12:47 PM |
|
|
Thread: Hashcat save/restore
Post: RE: Hashcat save/restore
My suggestion still makes sense, hashcat has built-in support for masks:
https://hashcat.net/wiki/doku.php?id=mask_attack
you do not need to use crunch and you do not need to use any word list, ju... |
|
philsmd |
hashcat
|
3 |
411 |
09-08-2020, 12:55 PM |
|
|
Thread: md5($salt.$pass) slower than md5($pass.$salt)
Post: RE: md5($salt.$pass) slower than md5($pass.$salt)
The difference isn't that much for me in benchmarks and some real cracking sessions, but I agree that there is some difference.
The speed difference mainly comes from where the position of the pass... |
|
philsmd |
hashcat
|
1 |
412 |
07-13-2020, 08:30 AM |
|
|
Thread: potfile wpa format/derivation
Post: RE: potfile wpa format/derivation
an independent checksum that is used to identify/find the correct hash, see https://github.com/hashcat/hashcat/blob/8207af471cee80012d370d551653d28516abf0c1/src/modules/module_02500.c#L756-L823
you... |
|
philsmd |
hashcat
|
6 |
414 |
09-15-2020, 07:50 AM |
|
|
Thread: potfile wpa format/derivation
Post: RE: potfile wpa format/derivation
To be honest, when I wrote that I believed that we had added a whole paragraph about the new -m 22000 format here: https://hashcat.net/forum/thread-9303.html (but we only mentioned that WPA-PBKDF2-PMK... |
|
philsmd |
hashcat
|
6 |
414 |
09-15-2020, 10:49 AM |
|
|
Thread: Last hashcat 6 format out ?!
Post: RE: Last hashcat 6 format out ?!
1. it's impossible to decrypt a hash. If something is not encrypted, you can't really decrypt it (https://www.techsolvency.com/passwords/dehashing-reversing-decrypting/)
2. the default output format ... |
|
philsmd |
hashcat
|
1 |
423 |
07-11-2020, 12:24 PM |
|
|
Thread: Hashcat Rules and Multibit HD Hash
Post: RE: Hashcat Rules and Multibit HD Hash
-a 3 is mask attack ("brute-force").
This makes no sense with a dictionary like rockyou.txt. For dictionary attacks you need to use -a 0 (word lists). |
|
philsmd |
hashcat
|
3 |
424 |
08-17-2020, 10:29 PM |
|
|
Thread: Hashcat Rules and Multibit HD Hash
Post: RE: Hashcat Rules and Multibit HD Hash
no previous cracks needed, although it would make sense to try crack the example hash from https://hashcat.net/wiki/example_hashes just to make sure everything is working correctly (you could either j... |
|
philsmd |
hashcat
|
3 |
424 |
08-17-2020, 11:20 PM |
|
|
Thread: salt+password md5
Post: RE: salt+password md5
the format is:
Code:
--
hash:salt
--
see https://hashcat.net/wiki/example_hashes
so it's the other way around.
It's not allowed to post hashes here, see: https://hashcat.net/forum/announ... |
|
philsmd |
hashcat
|
2 |
432 |
08-13-2020, 11:55 PM |
|
|
Thread: increment function: how can i start not from 1?
Post: RE: increment function: how can i start not from 1...
all the necessary information is generally in the --help output:
Code:
--
--increment-min 3
--
|
|
philsmd |
hashcat
|
3 |
456 |
08-02-2020, 12:50 PM |
|
|
Thread: increment function: how can i start not from 1?
Post: RE: increment function: how can i start not from 1...
yeah, sure, both are needed. --increment just enables the increment feature, while --incement-min and --increment-max are optional command line parameters that allow to set the increment limits. |
|
philsmd |
hashcat
|
3 |
456 |
08-02-2020, 02:20 PM |
|
|
Thread: Location of restore file
Post: RE: Location of restore file
what's your operating system ?
The restore file is named after your session e.g. with default "hashcat" session, it's just hashcat.restore.
By default it's stored in the hashcat folder, e.g. if ... |
|
philsmd |
hashcat
|
2 |
460 |
08-06-2020, 08:44 AM |
|
|
Thread: Need app to open the files.
Post: RE: Need app to open the files.
try "cmd.exe"
you open the command prompt cmd.exe by clicking on the start button of windows and type "c", "m", "d" and hit enter.
A black windows will appear.
with the command "cd" and the... |
|
philsmd |
hashcat
|
1 |
464 |
07-05-2020, 09:28 AM |
|
|
Thread: hashcat found MD5 plaintext but it is not correct not sure why
Post: RE: hashcat found MD5 plaintext but it is not corr...
first of all, it's not allowed to post hashes here, see: https://hashcat.net/forum/announcement-2.html
You will get banned for this action from this forum. There is kind of a zero tolerance policy,... |
|
philsmd |
hashcat
|
2 |
474 |
08-01-2020, 09:22 AM |
|
|
Thread: where is the salt?
Post: RE: where is the salt?
do not post hashes: see https://hashcat.net/forum/announcement-2.html
The general rule is to just look at the source code on how the hashes are generated... if you do not have access to any code, i... |
|
philsmd |
hashcat
|
1 |
477 |
06-09-2020, 12:45 PM |
|
|
Thread: Posting a hash from malware?
Post: RE: Posting a hash from malware?
This : https://twitter.com/TalBeerySec/status/1292734995254190080 ?
vs the password "mimikatz" -m 1000 NTLM hash : https://github.com/gentilkiwi/mimikatz/blob/a2a25cc9f5cbe86cfb6baedf5d3d39aea19b5a... |
|
philsmd |
General Talk
|
2 |
477 |
08-20-2020, 11:03 PM |
|
|
Thread: Rules doesn't work.
Post: RE: Rules doesn't work.
I can't give any advice about the other tools, but my recommendation is that you just should learn how hashcat works and the hashcat rules etc (see wiki, https://hashcat.net/wiki/) and just focus on h... |
|
philsmd |
hashcat
|
1 |
479 |
06-19-2020, 05:23 PM |
|
|
Thread: Problems with bruteforce test wpa2
Post: RE: Problems with bruteforce test wpa2
1. you might need to use --potfile-disable if the file hashcat.potfile (by default; or Test-Wifi.potfile if you use --session=Test-Wifi) already contains the cracked hashes + password ("crack"), it wa... |
|
philsmd |
hashcat
|
4 |
480 |
08-26-2020, 01:15 PM |
|
|
Thread: Problems with bruteforce test wpa2
Post: RE: Problems with bruteforce test wpa2
it is very obvious:
DBCC4CEA33 is 10 characters long
while your mask:
?1?1?1?1?1?1?1?1
is only 8 characters long.
so you either need to use ?1?1?1?1?1?1?1?1?1?1
or use the increment opti... |
|
philsmd |
hashcat
|
4 |
480 |
08-26-2020, 02:48 PM |
|
|
Thread: -m 2500 hccapx works on hashcat-5.1.0+1831 but not 6.0
Post: RE: -m 2500 hccapx works on hashcat-5.1.0+1831 but...
what's your command ?
do you use -m 2500 in the command line ? |
|
philsmd |
hashcat
|
1 |
482 |
06-17-2020, 10:05 PM |