Search Results
|
Post |
Author |
Forum |
Replies |
Views
[asc]
|
Posted |
|
|
Thread: Need app to open the files.
Post: RE: Need app to open the files.
try "cmd.exe"
you open the command prompt cmd.exe by clicking on the start button of windows and type "c", "m", "d" and hit enter.
A black windows will appear.
with the command "cd" and the... |
|
philsmd |
hashcat
|
1 |
464 |
07-05-2020, 09:28 AM |
|
|
Thread: Location of restore file
Post: RE: Location of restore file
what's your operating system ?
The restore file is named after your session e.g. with default "hashcat" session, it's just hashcat.restore.
By default it's stored in the hashcat folder, e.g. if ... |
|
philsmd |
hashcat
|
2 |
460 |
08-06-2020, 08:44 AM |
|
|
Thread: increment function: how can i start not from 1?
Post: RE: increment function: how can i start not from 1...
all the necessary information is generally in the --help output:
Code:
--
--increment-min 3
--
|
|
philsmd |
hashcat
|
3 |
456 |
08-02-2020, 12:50 PM |
|
|
Thread: increment function: how can i start not from 1?
Post: RE: increment function: how can i start not from 1...
yeah, sure, both are needed. --increment just enables the increment feature, while --incement-min and --increment-max are optional command line parameters that allow to set the increment limits. |
|
philsmd |
hashcat
|
3 |
456 |
08-02-2020, 02:20 PM |
|
|
Thread: salt+password md5
Post: RE: salt+password md5
the format is:
Code:
--
hash:salt
--
see https://hashcat.net/wiki/example_hashes
so it's the other way around.
It's not allowed to post hashes here, see: https://hashcat.net/forum/announ... |
|
philsmd |
hashcat
|
2 |
432 |
08-13-2020, 11:55 PM |
|
|
Thread: Hashcat Rules and Multibit HD Hash
Post: RE: Hashcat Rules and Multibit HD Hash
-a 3 is mask attack ("brute-force").
This makes no sense with a dictionary like rockyou.txt. For dictionary attacks you need to use -a 0 (word lists). |
|
philsmd |
hashcat
|
3 |
424 |
08-17-2020, 10:29 PM |
|
|
Thread: Hashcat Rules and Multibit HD Hash
Post: RE: Hashcat Rules and Multibit HD Hash
no previous cracks needed, although it would make sense to try crack the example hash from https://hashcat.net/wiki/example_hashes just to make sure everything is working correctly (you could either j... |
|
philsmd |
hashcat
|
3 |
424 |
08-17-2020, 11:20 PM |
|
|
Thread: Last hashcat 6 format out ?!
Post: RE: Last hashcat 6 format out ?!
1. it's impossible to decrypt a hash. If something is not encrypted, you can't really decrypt it (https://www.techsolvency.com/passwords/dehashing-reversing-decrypting/)
2. the default output format ... |
|
philsmd |
hashcat
|
1 |
423 |
07-11-2020, 12:24 PM |
|
|
Thread: potfile wpa format/derivation
Post: RE: potfile wpa format/derivation
an independent checksum that is used to identify/find the correct hash, see https://github.com/hashcat/hashcat/blob/8207af471cee80012d370d551653d28516abf0c1/src/modules/module_02500.c#L756-L823
you... |
|
philsmd |
hashcat
|
6 |
414 |
09-15-2020, 07:50 AM |
|
|
Thread: potfile wpa format/derivation
Post: RE: potfile wpa format/derivation
To be honest, when I wrote that I believed that we had added a whole paragraph about the new -m 22000 format here: https://hashcat.net/forum/thread-9303.html (but we only mentioned that WPA-PBKDF2-PMK... |
|
philsmd |
hashcat
|
6 |
414 |
09-15-2020, 10:49 AM |
|
|
Thread: md5($salt.$pass) slower than md5($pass.$salt)
Post: RE: md5($salt.$pass) slower than md5($pass.$salt)
The difference isn't that much for me in benchmarks and some real cracking sessions, but I agree that there is some difference.
The speed difference mainly comes from where the position of the pass... |
|
philsmd |
hashcat
|
1 |
412 |
07-13-2020, 08:30 AM |
|
|
Thread: Hashcat save/restore
Post: RE: Hashcat save/restore
best solution is to not use crunch:
Code:
--
hashcat -m 2500 -a 3 -o output_test -2 abc123 test.hccapx ?2?2?2?2?2?2?2?2
--
|
|
philsmd |
hashcat
|
3 |
411 |
09-08-2020, 12:47 PM |
|
|
Thread: Hashcat save/restore
Post: RE: Hashcat save/restore
My suggestion still makes sense, hashcat has built-in support for masks:
https://hashcat.net/wiki/doku.php?id=mask_attack
you do not need to use crunch and you do not need to use any word list, ju... |
|
philsmd |
hashcat
|
3 |
411 |
09-08-2020, 12:55 PM |
|
|
Thread: tips on cracking SHA1 hash
Post: RE: tips on cracking SHA1 hash
Code:
--
-a 7 -1 ?u?d hash.txt ?1 dict.txt
--
or rules:
Code:
--
-a 0 -r my.rules hash.txt dict.txt
--
where my.rules is
Code:
--
^0
^1
^2
^3
^4
^5
^6
^7
^8
^9
^A
^B
^C... |
|
philsmd |
hashcat
|
3 |
396 |
09-24-2020, 11:11 PM |
|
|
Thread: macOS firmware password hash mode ?
Post: RE: macOS firmware password hash mode ?
I'm not very familiar with these macOS passwords, but maybe you could try this:
https://forums.macrumors.com/threads/reset-macos-firmware-password.2039622/?post=24518521#post-24518521
(using firmwar... |
|
philsmd |
hashcat
|
3 |
388 |
08-26-2020, 12:28 AM |
|
|
Thread: Does the file extension matter?
Post: RE: Does the file extension matter?
no, it doesn't matter. hashcat will still crack the hash independent from the file extension.
but let's be honest, it always makes sense to use something meaningful and clever to avoid confusion la... |
|
philsmd |
hashcat
|
1 |
383 |
07-18-2020, 05:45 PM |
|
|
Thread: What type?
Post: RE: What type?
This is NOT allowed here. It's against the forum rules: https://hashcat.net/forum/announcement-2.html
You can't simply post some random hashes (in addition to that you are not even writing the pass... |
|
philsmd |
hashcat
|
1 |
381 |
07-07-2020, 08:27 AM |
|
|
Thread: New to hashcat and unknown issue
Post: RE: New to hashcat and unknown issue
you always need to check if you use the latest version of the tools you use before reporting any problems:
https://hashcat.net/hashcat
hint: version 4.1.0 is several years old, why do you even t... |
|
philsmd |
hashcat
|
4 |
359 |
09-18-2020, 11:52 AM |
|
|
Thread: howto: convert btcrecover bc: hashes to hashcat hash format
Post: howto: convert btcrecover bc: hashes to hashcat ha...
Recently an user contacted me via forum PM on how to convert a "bc:" hash extracted by btcrecover from a bitcoin wallet (wallet.dat) to the format that hashcat supports:
Code:
--
-m 11300 = Bitcoi... |
|
philsmd |
User Contributions
|
0 |
344 |
08-30-2020, 11:51 AM |
|
|
Thread: 4.6million character hash rar file
Post: RE: 4.6million character hash rar file
First of all, it would always make sense to post the hash type that you are trying to crack, also see https://hashcat.net/wiki/example_hashes .
latest beta version of hashcat (https://hashcat.net/bet... |
|
philsmd |
hashcat
|
2 |
340 |
10-02-2020, 02:52 PM |