Quantcast
Channel: hashcat Forum - All Forums
Viewing all 8117 articles
Browse latest View live

Outputting in email:password format is very slow!

$
0
0
Hi,
I have a file with 4 million hashes (in email:hash format) and I cracked lot of them with this way.
The problem starts when i try to get the formatted output (email:password) from Hashcat.
I used this code:
PHP Code:
hashcat64.exe -m 0 --username --potfile-path x.potfile --show -o out.txt --outfile-format 2 hashs.txt 
There is no errors and warnings , but it is very slow!
I'm waiting about 3 hours but still nothing!
it's using just few percent of CPU, and a lot of RAM!
how to make it faster?

Error with estimated time

$
0
0
Hi Guys,

I have just tested the current github repo version of Hashcat and I noticed a minor error in the estimated time output.

It shows the estimated time to completion as being ~3 years, but the calculated time is stated as ~6 years.

./hashcat --version

v3.6.0-339-g1ed6576

Session..........: hashcat
Status...........: Running
Hash.Type........: DES (PT = $salt, key = $pass)
Hash.Target......:
Time.Started.....: Fri Aug 11 14:11:00 2017 (18 secs)
Time.Estimated...: Mon Oct 12 00:57:58 2020 (6 years, 58 days)
Guess.Mask.......: ?1?1?1?1?1?1?1?1 [8]
Guess.Charset....: -1 charsets/DES_full.charset, -2 Undefined, -3 Undefined, -4 Undefined 
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....:   370.8 MH/s (65.69ms)
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 6618611712/72057594037927936 (0.00%)
Rejected.........: 0/6618611712 (0.00%)
Restore.Point....: 0/34359738368 (0.00%)
Candidates.#1....: 
HWMon.Dev.#1.....: N/A

[s]tatus [p]ause [r]esume [b]ypass [c]heckpoint [q]uit => 


Cheers,
Matt

Exclude passwords with more than a maximum number of uppercase characters

$
0
0
This question has already been asked here, but didn't receive a reply, and it's a *VERY* common-sense approach to vastly reduce the key space.

Most passwords have few uppercase characters, compared to the number of lowercase characters. How can passwords be limited to have at most N uppercase characters? I don't see any way to do this with masks. Do I need to write a word generator and filter out words with more than N uppercase chars?

This is an obvious and large improvement in cracking speed, so I hope I'm missing some obvious option to take advantage of it.

Hashcat stop randomly

$
0
0
Hi...

My session stops randomly everytime @ one point 

Does someone knows the solutions for this ?



pull/1273/head Version

Session..........: hashcat
Status...........: Running
Hash.Type........: MD5
Hash.Target......: 7f1e7xxxxxxxxxxxxx
Time.Started.....: Fri Aug 11 17:58:17 2017 (3 secs)
Time.Estimated...: Fri Aug 11 17:59:49 2017 (1 min, 29 secs)
Guess.Base.......: File (/root/Lst2/Top2Billion_probable.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#2.....: 20127.2 kH/s (1.50ms)
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 62914574/1866618273 (3.37%)
Rejected.........: 14/62914574 (0.00%)
Restore.Point....: 62914574/1866618273 (3.37%)
Candidates.#2....: trapsl -> skuvat1
HWMon.Dev.#2.....: Temp: 52c Fan:  0% Util: 44% Core:1961MHz Mem:3802MHz Bus:8

Cracking performance lower than expected? Append -w 3 to the commandline.

Approaching final keyspace - workload adjusted.           

Session..........: hashcat                                
Status...........: Exhausted
Hash.Type........: MD5
Hash.Target......: 7fxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
Time.Started.....: Fri Aug 11 17:58:17 2017 (1 min, 35 secs)
Time.Estimated...: Fri Aug 11 17:59:52 2017 (0 secs)
Guess.Base.......: File (/root/Lst2/Top2Billion_probable.txt)
Guess.Queue......: 1/1 (100.00%)
Speed.Dev.#2.....: 20453.4 kH/s (1.49ms)
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 1866618273/1866618273 (100.00%)
Rejected.........: 3050530/1866618273 (0.16%)
Restore.Point....: 1866618273/1866618273 (100.00%)
Candidates.#2....: 0121j -> ````````````````````````````
HWMon.Dev.#2.....: Temp: 58c Fan:  0% Util: 43% Core:1949MHz Mem:3802MHz Bus:8

Started: Fri Aug 11 17:58:15 2017
Stopped: Fri Aug 11 17:59:53 2017

How to translate the results of Hashcat ?

$
0
0
Hello
I am french> Google translation> sorryundefined

I extracted the hash of a password from an encrypted image with the Axcrypt software with this line (I was very helped ...)

Python axcrypt2john.py 20170725_134822-jpg.axx

The hash is of the following:
$ AxCrypt $ 15,000 * 1 * * * 88db77d0593d904c99847409ce0a2849 6865800d5ec4e38d497c6de14d331349622eb8a0abd8a397

(See here https://hashcat.net/wiki/doku.php?id=example_hashes at line 13200)

I saved it in the hash.txt file


I then try to do as I can with Hashcat, trying to find out the password of 7 letters and 1 digit. I used the following line:

Hashcat -m 13200 -a 3 -2? L? D --increment -w 3 hash.txt? 2? 2? 2? 2? 2? 2? 2

This password is laurent1, I want to see if hashcat is able to find it, but after launching the command, I do NOT understand the results, I do not know how to read them, I do not think I read laurent1 somewhere ?????

Here is what I have on the screen:

C:\Python27\hashcat-3.6.0>hashcat64 -m 13200 -a 3 -2 ?l?d --increment -w 3 hash.txt ?2?2?2?2?2?2?2?2
hashcat (v3.6.0) starting...

OpenCL Platform #1: Advanced Micro Devices, Inc.
================================================
* Device #1: Pitcairn, 768/1024 MB allocatable, 16MCU
* Device #2: AMD Phenom(tm) II X4 965 Processor, skipped.
* Device #3: Pitcairn, 768/1024 MB allocatable, 16MCU
* Device #4: AMD Phenom(tm) II X4 965 Processor, skipped.

OpenCL Platform #2: Advanced Micro Devices, Inc.
================================================
* Device #1: Pitcairn, 768/1024 MB allocatable, 16MCU
* Device #2: AMD Phenom(tm) II X4 965 Processor, skipped.
* Device #3: Pitcairn, 768/1024 MB allocatable, 16MCU
* Device #4: AMD Phenom(tm) II X4 965 Processor, skipped.

Hashes: 1 digests; 1 unique digests, 1 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates

Applicable optimizers:
* Zero-Byte
* Single-Hash
* Single-Salt
* Brute-Force

Watchdog: Temperature abort trigger set to 90c
Watchdog: Temperature retain trigger set to 75c

The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework

Approaching final keyspace - workload adjusted.

Cracking performance lower than expected?

* Update your OpenCL runtime / driver the right way:
  https://hashcat.net/faq/wrongdriver

* Create more work items to make use of your parallelization power:
  https://hashcat.net/faq/morework

Session..........: hashcat
Status...........: Exhausted
Hash.Type........: AxCrypt
Hash.Target......: $axcrypt$*1*15000*88db77d0593d904c99847409ce0a2849*...d8a397
Time.Started.....: Fri Aug 11 21:10:52 2017 (8 secs)
Time.Estimated...: Fri Aug 11 21:11:00 2017 (0 secs)
Guess.Mask.......: ?2 [1]
Guess.Charset....: -1 Undefined, -2 ?l?d, -3 Undefined, -4 Undefined
Guess.Queue......: 1/8 (12.50%)
Speed.Dev.#1.....:        0 H/s (0.84ms)
Speed.Dev.#3.....:        0 H/s (0.00ms)
Speed.Dev.#*.....:        0 H/s
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 36/36 (100.00%)
Rejected.........: 0/36 (0.00%)
Restore.Point....: 0/1 (0.00%)
Candidates.#1....: x -> x
Candidates.#3....: [Generating]
HWMon.Dev.#1.....: Temp: 36c Fan: 33% Util: 85% Core: 860MHz Mem:1200MHz Bus:16
HWMon.Dev.#3.....: Temp: 36c Fan: 33% Util: 85% Core: 860MHz Mem:1200MHz Bus:16

The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework

Approaching final keyspace - workload adjusted.

Session..........: hashcat
Status...........: Exhausted
Hash.Type........: AxCrypt
Hash.Target......: $axcrypt$*1*15000*88db77d0593d904c99847409ce0a2849*...d8a397
Time.Started.....: Fri Aug 11 21:11:04 2017 (8 secs)
Time.Estimated...: Fri Aug 11 21:11:12 2017 (0 secs)
Guess.Mask.......: ?2?2 [2]
Guess.Charset....: -1 Undefined, -2 ?l?d, -3 Undefined, -4 Undefined
Guess.Queue......: 2/8 (25.00%)
Speed.Dev.#1.....:      156 H/s (0.84ms)
Speed.Dev.#3.....:        0 H/s (0.00ms)
Speed.Dev.#*.....:      156 H/s
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 1296/1296 (100.00%)
Rejected.........: 0/1296 (0.00%)
Restore.Point....: 0/36 (0.00%)
Candidates.#1....: xa -> xq
Candidates.#3....: [Generating]
HWMon.Dev.#1.....: Temp: 38c Fan: 33% Util: 87% Core: 860MHz Mem:1200MHz Bus:16
HWMon.Dev.#3.....: Temp: 38c Fan: 33% Util: 87% Core: 860MHz Mem:1200MHz Bus:16

The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework

Approaching final keyspace - workload adjusted.

Session..........: hashcat
Status...........: Exhausted
Hash.Type........: AxCrypt
Hash.Target......: $axcrypt$*1*15000*88db77d0593d904c99847409ce0a2849*...d8a397
Time.Started.....: Fri Aug 11 21:11:16 2017 (9 secs)
Time.Estimated...: Fri Aug 11 21:11:25 2017 (0 secs)
Guess.Mask.......: ?2?2?2 [3]
Guess.Charset....: -1 Undefined, -2 ?l?d, -3 Undefined, -4 Undefined
Guess.Queue......: 3/8 (37.50%)
Speed.Dev.#1.....:     5207 H/s (0.90ms)
Speed.Dev.#3.....:        0 H/s (0.00ms)
Speed.Dev.#*.....:     5207 H/s
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 46656/46656 (100.00%)
Rejected.........: 0/46656 (0.00%)
Restore.Point....: 0/1296 (0.00%)
Candidates.#1....: xar -> xqg
Candidates.#3....: [Generating]
HWMon.Dev.#1.....: Temp: 41c Fan: 33% Util: 87% Core: 860MHz Mem:1200MHz Bus:16
HWMon.Dev.#3.....: Temp: 41c Fan: 33% Util: 87% Core: 860MHz Mem:1200MHz Bus:16

The wordlist or mask that you are using is too small.
This means that hashcat cannot use the full parallel power of your device(s).
Unless you supply more work, your cracking speed will drop.
For tips on supplying more work, see: https://hashcat.net/faq/morework

Approaching final keyspace - workload adjusted.

Session..........: hashcat
Status...........: Exhausted
Hash.Type........: AxCrypt
Hash.Target......: $axcrypt$*1*15000*88db77d0593d904c99847409ce0a2849*...d8a397
Time.Started.....: Fri Aug 11 21:11:29 2017 (1 min, 3 secs)
Time.Estimated...: Fri Aug 11 21:12:32 2017 (0 secs)
Guess.Mask.......: ?2?2?2?2 [4]
Guess.Charset....: -1 Undefined, -2 ?l?d, -3 Undefined, -4 Undefined
Guess.Queue......: 4/8 (50.00%)
Speed.Dev.#1.....:    13175 H/s (6.10ms)
Speed.Dev.#3.....:    13197 H/s (6.85ms)
Speed.Dev.#*.....:    26372 H/s
Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts
Progress.........: 1679616/1679616 (100.00%)
Rejected.........: 0/1679616 (0.00%)
Restore.Point....: 23328/46656 (50.00%)
Candidates.#1....: xari -> xqgt
Candidates.#3....: xarv -> xqgq
HWMon.Dev.#1.....: Temp: 57c Fan: 33% Util: 98% Core: 860MHz Mem:1200MHz Bus:16
HWMon.Dev.#3.....: Temp: 57c Fan: 33% Util: 98% Core: 860MHz Mem:1200MHz Bus:16

[s]tatus [p]ause [r]esume [b]ypass [c]heckpoint [q]uit =>



Can someone help me ? undefined

Thank you

Performance Stats

$
0
0
Hi,

Is there a way to log the time taken to recover a hash the output file?
I'd like to be  able to demonstrate how quickly certain logins/hashes were able to be recovered using certain wordlists/rules.

user:hash   recoverytime 


this possible?

Expander / fingerprint attack

$
0
0
I was reading this article about a fingerprint attack and decided to try it. The results on a picked clean by multiple dictionary attacks and a few rule attacks hashlist is impressive (in 27 min I got about 2.4% of the remaining). However, I noticed that the founds are 8 characters max. Looking at expander's source, that makes sense as the max pattern length is hard coded as 4 and 4+4 =8. I could take the source and increase that number and recompile, but should I?

The reason I ask is I've got lots of passwords longer than 8 characters I found by the earlier mentioned methods. I've found five 31 character passwords! So I'm pretty sure some of the remaining un-cracked hashes are more than 8 characters.

But I also suspect the 4 limit wasn't arbitrarily chosen. Can someone shed some light on what my next step should be to use the attack on the 9+ character passwords? Maybe combinator my expander dictionary with itself to make a new dict and then run the combinater with the new and old dict? Or would switching to rules be [in general] a better strategy?
[url=https://www.question-defense.com/2010/08/15/automated-password-cracking-use-oclhashcat-to-launch-a-fingerprint-attack][/url]

1080gtx running slow with WPA

$
0
0
I'm using hashcat64.exe with -w 3 and -m 2500. I've looked up a ton of 1080gtx benchmarks and I should be hitting ~500kH/s, but I'm hitting ~270-290kH/s. Any idea what to do here?

Need Help | SHA256

$
0
0
Hello !

I need to "crack" a SHA256 hash with 32 characters (yes , it's a long number) but I know the order of the first 20 characters rest of them are randomly generated. 

This is the code I try to run :

hashcat64.exe -m 1400 -a 3 -i --increment-min 32 --increment-max 32 x.hash ?d-?d-?d-?d-?d-?d-?d-?d-?d-?d-?a?a?a?a?a?a?a?a?a?a?a?a

This is what I get  :


Code:
[i][size=x-small]Watchdog: Temperature abort trigger set to 90c[/size][/i]
[i][size=x-small]Watchdog: Temperature retain trigger set to 75c[/size][/i]

[i][size=x-small]Integer overflow detected in keyspace of mask: ?d-?d-?d-?d-?d-?d-?d-?d-?d-?d-?a?a?a?a?a?a?a?a?a?a?a?a[/size][/i]

[i][size=x-small]The wordlist or mask that you are using is too small.[/size][/i]
[i][size=x-small]This means that hashcat cannot use the full parallel power of your device(s).[/size][/i]
[i][size=x-small]Unless you supply more work, your cracking speed will drop.[/size][/i]
[i][size=x-small]For tips on supplying more work, see: https://hashcat.net/faq/morework[/size][/i]

[i][size=x-small]Approaching final keyspace - workload adjusted.[/size][/i]

[i][size=x-small]Session..........: hashcat[/size][/i]
[i][size=x-small]Status...........: Exhausted[/size][/i]
[i][size=x-small]Hash.Type........: SHA-256[/size][/i]
[i][size=x-small]Hash.Target......: 0ab5fadcc12d457294fb2a38f07a665d2e63c2f7088cbaa23cf...bef80a[/size][/i]
[i][size=x-small]Time.Started.....: Mon Aug 14 03:28:13 2017 (0 secs)[/size][/i]
[i][size=x-small]Time.Estimated...: Mon Aug 14 03:28:13 2017 (0 secs)[/size][/i]
[i][size=x-small]Guess.Mask.......: ?d-?d-?d-?d-?d-?d-?d-?d-?d-?d-?a?a?a?a?a?a?a?a?a?a?a?a [32][/size][/i]
[i][size=x-small]Guess.Queue......: 1/1 (100.00%)[/size][/i]
[i][size=x-small]Speed.Dev.#3.....:        0 H/s (0.00ms)[/size][/i]
[i][size=x-small]Recovered........: 0/1 (0.00%) Digests, 0/1 (0.00%) Salts[/size][/i]
[i][size=x-small]Progress.........: 0[/size][/i]
[i][size=x-small]Rejected.........: 0[/size][/i]
[i][size=x-small]Restore.Point....: 0[/size][/i]
[i][size=x-small]Candidates.#3....: [Generating][/size][/i]
[i][size=x-small]HWMon.Dev.#3.....: Temp: 49c Fan: 25% Util: 37% Core: 950MHz Mem:1000MHz Bus:4[/size][/i]

[i][size=x-small]Started: Mon Aug 14 03:28:12 2017[/size][/i]
[i][size=x-small]Stopped: Mon Aug 14 03:28:14 2017[/size][/i]

Any advice will be high apreciated

how to remove hash from output file

$
0
0
hi, i cracked passwords using hashcat and in the output file the lines are in user:hash:pass but i need user:pass.
to do it i did: hashcat64.exe -m 0 --username hashes.txt wordlists
then after it finished: -m 0 --username --show hashes.txt --outfile-format=2 -o cracked.txt      <- this was from a tutorial i found and i would like to not have the hash in the final output file.

How to generate/try random keys for 3des?

$
0
0
Hi, I just want to know how to generate random hex keys to bruteforce 3des.
What is the best way to go about this?
Do I use the stats-processor to generate the random key candidates, and then feed them into hashcat as an input?
Or do I have to patch the 3des kernel or the sources, to allow the rand() function to be used?

Thanks.

Excel Password Hash Extraction

$
0
0
I have an xlsx file that is not encrypted but still requires a password to enable editing.

[Image: 4efCwqY.png]

Using office2hashcat gives me an error:
Quote:holiday.xlsx : zip container found, file is unencrypted?, invalid OLE file!

Is there any other way I can extract the hash?

variant of PBKDF2-HMAC-SHA256 needed

$
0
0
Hi,

I'm about to hack my own password for an online cryptocurrency wallet. I have the hash data and the algo in c++ source code. It seems to be a variant of PBKDF2-HMAC-SHA256 with a different number of rounds and a custom IV. The result is easy to check because it's json. 

I've already looked through different variants of the 10900 but couldn't find the one I need. I think I have to code it myself. Can you give me a hint how to accomplish that? I code on windows in c++ and c# and have already implemented some crypto functions but I'm a total newbie to Hashcat! Smile

Help generating password command

$
0
0
I need help generating a password command for my old litecoin wallet. I know what the password should be, but i was using a wireless keyboard to type it in(that sometimes drops letters) and i didn't think to verify it before i set it.(This was 4 years ago), i'm so much smarter now? Im an idiot, i realize this, lets get a good laugh and then maybe help me out of pity? My question is, how do i write a command to check for this example:

What the password should be:
Blame - It On The Rain

Examples of what i need to generate:
Blae-It On The Rain
Blme It O The Rain

--I need to account for missing letters/spaces, but not necessarily each instance of that letter.(the first "a" is missing in "Blme", but the second one could be there in "Rain")
--I know all the letters/symbols that could possibly be in the password, i just don't know which ones were successfully transmitted.

Any tips/advice would be dandy. Thanks in advance!

Getting Segmetation Fault Everytime.. (Error)

$
0
0
Hi!
So i recently installed The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) linux to my laptop and it's my first time trying to use hashcat but no matter what i do and what kind of command i use it ends up with: Segmentation fault

My command:
hashcat -a 0 -m 3200 --username /root/file.hash /root/rockyou.txt

Log:
hashcat (pull/1273/head) starting...

OpenCL Platform #1: The pocl project
====================================
* Device #1: pthread-AMD E2-2000 APU with Radeon(tm) HD Graphics, 2661/2661 MB allocatable, 2MCU

Hashfile '/root/arios1.hash' on line 1 (username:password): Line-length exception
Hashes: 238 digests; 236 unique digests, 236 unique salts
Bitmaps: 16 bits, 65536 entries, 0x0000ffff mask, 262144 bytes, 5/13 rotates
Rules: 1

Applicable optimizers:
* Zero-Byte

Watchdog: Hardware monitoring interface not found on your system.
Watchdog: Temperature abort trigger disabled.
Watchdog: Temperature retain trigger disabled.

* Device #1: build_opts '-I /usr/share/hashcat/OpenCL -D VENDOR_ID=64 -D CUDA_ARCH=0 -D VECT_SIZE=4 -D DEVICE_TYPE=2 -D DGST_R0=0 -D DGST_R1=1 -D DGST_R2=2 -D DGST_R3=3 -D DGST_ELEM=6 -D KERN_TYPE=3200 -D _unroll -cl-std=CL1.2'
Dictionary cache built:
* Filename..: /root/rockyou.txt
* Passwords.: 14344391
* Bytes.....: 139921497
* Keyspace..: 14343296
* Runtime...: 4 secs

- Device #1: autotuned kernel-accel to 1                  
- Device #1: autotuned kernel-loops to 2
[s]tatus [p]ause [r]esume [b]ypass [c]heckpoint [q]uit => [s]tatus [p]ause [r]esume [b]ypass [c]heckpoint [q]uit => Segmentation fault


Thank you for your time!

Scrypt + Salsa20/8 128 128

$
0
0
Hi,

I am having trouble figuring out why Scrypt is easily being cracked using John, however hashcat is not able to with both CPU and GPU (I understand that using GPU may not really work when working with Scrypt but CPU is not helping either)

Here are two examples:
$7$C6..../.....XuCQwG9T3lFOUaqoUfxk6NEXitXfHN4WfRSC3t8EE4$kBELnUtkW2nEo2L/i2iB./ZzrpnluMvlwoHvSjLAfdD  : Password!
$7$C6..../....UMT4cMDBTRzODvFU/Ve74z2ccv5rCQQs0Um.GGb/E.A$7qX4dsj5b4S50icxjYyPTtcGQw7164V34P6zer.4Mr4 : Password

(Each salt and hash lengths are equal to 43)

John identifies the hashes as Scrypt [Salsa20/8 128 128] and cracks them fine.


I have tried using the following format for hashcat (notice "=" have been added for both Salt+Hash to match the hashcat line-length):

SCRYPT:1024:1:8:UMT4cMDBTRzODvFU/Ve74z2ccv5rCQQs0Um.GGb/E.A=:7qX4dsj5b4S50icxjYyPTtcGQw7164V34P6zer.4Mr4=

I have also tried varying cost values of N, r, p, but still no luck.

Is it a bug or am I missing something?

noob question

$
0
0
I have a file with:     user   email    hashed-pass    spaced out on each line
Is there a command for windows hashcat to find the hash on each line, crack it with a dictionary, and have the output exactly the same as the input but replace the hashed-pass with the cracked-pass?
Excuse my stupidity

Specific charset & length brute-hybrid

$
0
0
Greetings folks!

I was wondering anyone could issue me guidance or even better exact string for the following:

* Specific charset containing nums & specials (say: JackOne123!) - so known charset.
* Recoverable password is something between 8 - 20 chars/specials, so known that length is not 5 or 6 nor it is over xx.
* Some clues of the dictionary - like One, Jack, OO123 etc. but not with correct order, smallCAPS etc. just words without any given posotion on string.

I've tried to run with increment (no luck) and as the password is lenghty ?1 --increment did not work.

Any idea for such as simple thingy?

How to save all generated hashes to file?

$
0
0
Hello. I have txt file with 5 billion words. I need generate sha256 hashes for each of them. How can I do this with hashcat?

MS Office Instant decryption

$
0
0
Hello,

I wonder how some tools (Passware for example) claim our their website to "instant decrypt" Office files version <2003 40-bit encryption.

Then I saw their secret - I guess - which is "Decryptum Portable : a set of rainbow tables that allow instant decryption of Word and Excel files up to v.2003 with a Rainbow Tables".

What do you think about that ?
Would it possible to implement this kind of attack in hashcat for old Office hashes ?
Once one have the rainbow tables I guess the attack will be hugely fast ?

Thank you for your advices Smile
Viewing all 8117 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>