Please note, this is a STATIC archive of website hashcat.net from 08 Oct 2020, cach3.com does not collect or store any user information, there is no "phishing" involved.

Search Results
Post Author Forum Replies Views [asc] Posted
    Thread: Viivo to hashcat
Post: RE: Viivo to hashcat

AES is not a hashing algorithm. it's an encryption algorithm, a cipher. Completely different things. encryption is reversible... you still need to know a key normally, you do not directly use ...
philsmd hashcat 3 717 06-25-2020, 08:35 PM
    Thread: Viivo to hashcat
Post: RE: Viivo to hashcat

I'm not aware of any such tool. I didn't even hear about .viivo files before. There are for sure multiple pages that talk about PBKDF2-HMAC-SHA1 for the key derivation, see https://fileinfo.com/ext...
philsmd hashcat 3 717 06-25-2020, 10:23 PM
    Thread: Precomputing salt / debugging module files
Post: RE: Precomputing salt / debugging module files

Thank you very much for the hint about -m 21200 (which wasn't optimized to compute sha1($salt) within the host code once and only once per hash). I've suggested the change here and it was merged: http...
philsmd hashcat 2 713 07-29-2020, 09:27 PM
    Thread: DCC2 - 2100 only using one GPU on multi GPU systems
Post: RE: DCC2 - 2100 only using one GPU on multi GPU sy...

what attack type (-a x) ? What input ? How large is the mask/dict(s) ? Maybe try using this: Code: -- -S -- but the speed will/could suffer a lot with -S. I guess you could just optimize...
philsmd hashcat 5 712 08-02-2020, 11:34 PM
    Thread: DCC2 - 2100 only using one GPU on multi GPU systems
Post: RE: DCC2 - 2100 only using one GPU on multi GPU sy...

did you try -S ? maybe a solution is to pre-compute something to generate a larger dict from the small dict. pipe could also be an option, but let's be honest both -S and pipes normally are only be...
philsmd hashcat 5 712 08-04-2020, 09:47 PM
    Thread: ethereum scrypt
Post: RE: ethereum scrypt

in general, you shouldn't send these types of hashes to anybody, because the hash line itself contains sensitive data... this is especially true for several cryptocurrency "hashes".
philsmd hashcat 4 708 07-27-2020, 08:37 AM
    Thread: ethereum scrypt
Post: RE: ethereum scrypt

unfortunately, there is no complete list. The problem in most cases isn't the hash format, but the algorithm that needs the "encrypted data" to make it possible to verify if the password is correct...
philsmd hashcat 4 708 07-27-2020, 12:18 PM
    Thread: How to configure Hashcat to append some data?
Post: RE: How to configure Hashcat to append some data?

Code: -- hashcat -m 1400 -a 3 -w 3 --hex-charset --custom-charset2 30 --custom-charset3 00 7627ffae5981fc58df32ea707d11d1acf72adc76d7b1a31b8a47c9fbd065a4a6 ?2?2?2?2?2?2?2?2?2?2?2?2?2?2?2?2?3?3?3?3?...
philsmd hashcat 4 706 07-24-2020, 07:23 PM
    Thread: How to configure Hashcat to append some data?
Post: RE: How to configure Hashcat to append some data?

Quote: -- But there is a problem running it. -- Why do you not just mention the error message ? I guess it's this: Quote: -- Integer overflow detected in keyspace of mask: ?2?2?2?2?2?2?2...
philsmd hashcat 4 706 07-25-2020, 08:20 AM
    Thread: PBKDF2-HMAC-SHA256
Post: RE: PBKDF2-HMAC-SHA256

it's written in the document you linked: https://perlmaven.com/storing-passwords-in-a-an-easy-but-secure-way -> https://metacpan.org/pod/Crypt::PBKDF2 -> "the number of iterations encoded with MIME::B...
philsmd hashcat 2 702 05-03-2020, 11:37 AM
    Thread: how make charset?
Post: RE: how make charset?

you could just use a mask file (https://hashcat.net/wiki/doku.php?id=mask_attack#hashcat_mask_files) mask_file.hcmask Code: -- qweasdzxcmnblkjpoi,~ ,123,1——8 ?1?1?1?1?1?1?1?1 + 1——2 ?...
philsmd hashcat 3 696 07-14-2020, 12:09 PM
    Thread: how make charset?
Post: RE: how make charset?

that's the beauty and nice part of the flexibility of mask files (*.hcmask), you can just add however many mask you want, one after the other, line per line: if we would only consider a theoretical...
philsmd hashcat 3 696 07-14-2020, 07:31 PM
    Thread: How to get the hash code for simple Veracrypt folder
Post: RE: How to get the hash code for simple Veracrypt ...

1. yeah, you can use that dd windows port. You can see how other users used it: - https://hashcat.net/forum/thread-8493-post-45361.html#pid45361 - https://hashcat.net/forum/thread-8098-post-43441.ht...
philsmd hashcat 3 681 06-30-2020, 07:47 PM
    Thread: How to get the hash code for simple Veracrypt folder
Post: RE: How to get the hash code for simple Veracrypt ...

you could just simple open the file manager ("explorer.exe") and go to that folder to see if it has the correct file size (and double check the file name + extension). Normally there also comes som...
philsmd hashcat 3 681 07-01-2020, 11:40 AM
    Thread: Sha1 with salt help
Post: RE: Sha1 with salt help

well, it's difficult to say. we would need to have the exact algorithm with input and output (masked hashes if really needed, but first let's discuss it in more detail... also see forum rules which do...
philsmd hashcat 4 680 08-04-2020, 09:44 PM
    Thread: Sha1 with salt help
Post: RE: Sha1 with salt help

we are very sceptical about identifying hashes with those tools just by doing some regular expressions. They either provide just a too long list of possibilities or totally wrong / stupid results. ...
philsmd hashcat 4 680 08-05-2020, 12:17 AM
    Thread: Is This Make A Problem for Cracking?
Post: RE: Is This Make A Problem for Cracking?

It's not a problem (unless you use --force to hide some other "Warnings/errors"). The reason is just that in one case (left) you have a single network/essid and on the other hand (right) you have s...
philsmd hashcat 2 679 03-30-2020, 07:38 PM
    Thread: How to crack Apple Secure Notes?
Post: RE: How to crack Apple Secure Notes?

Code: -- hashcat -m 16200 -a 0 -w 3 -r rules/best64.rule hash_file.txt word_list.txt --
philsmd hashcat 3 678 07-12-2020, 07:18 PM
    Thread: Would anyone be able to match this hash with the password?
Post: RE: Would anyone be able to match this hash with t...

it's not allowed in this forum: https://hashcat.net/forum/announcement-2.html you got a 1 week ban to revise the forum rules
philsmd General Talk 1 666 03-07-2020, 09:13 AM
    Thread: Restoring a WPA session from hashcat 5.1.0 in 6.0.0?
Post: RE: Restoring a WPA session from hashcat 5.1.0 in ...

You could be lucky since the data itself that is stored was not changed directly (actually never changed for years, exactly for "compatibility reasons"... but see reason for updated versoin below), se...
philsmd hashcat 2 664 06-17-2020, 03:08 PM