Quantcast
Channel: hashcat Forum - All Forums
Viewing all 8214 articles
Browse latest View live

best options for fixed length password on pdf/7zip

$
0
0
Hi all

I am trying to find the fastest options to pass hashcat for a 7zip and pdf file that

1. for pdf has 13 fixed numeric numbers only eg. of password = 4504466954093
2. 7zip / zip has only lower case alphanumeric + . (a dot) eg of password = www.true or www.true.net)

For 7zip I am currently using command line:  hashcat.exe -a 3 -1 ?l?d. -O -m 11600 zipfile.txt ?1?1?1?1?1?1?1?1
but it's fairly slow even when using my 7900XTX... just checking if there's params to make it faster?

cheers

I want to call init, loop, and comp only once each

$
0
0
I'm looking at Hashcat's source code right now
I am looking at the m08900-pure.cl file
Doesn’t Hashcat only run init, loop, and comp once??
I understand that backend.c calls the cl kernel...
I want to call init, loop, and comp only once each. Can anyone tell me how to do this?

No output when using --show

$
0
0
Hello!
I am trying save result in login:password format and using --show command.
As a result, hashcat freezes and does not output anything.
Please tell me why this happens and how to fix it
Full command - hashcat.exe --show -m 110 --username <hash_path>

.png   q.png (Size: 5.56 KB / Downloads: 2)

$96$ Bitcoin hash doubt

$
0
0
Hi guys, 

I have this hash

$bitcoin$96$3fa8554bcc7f1adb4dee43327a2680be93112f8c11e9cbff7561038eddf258827dd38c72354695fc70d4a01102d22c48$16$14bff2455913f62c$25000$96$ad32dfdce53d6c1c7beb7c25f6c2a2730dc136201fe2423f57745743a5d78711b25c0c49c05092af9b8af506da74d066$130$04ffc8348b3538d3a865c4c0c359a7b4eefa687f2ecffda0aa763b58143df7d7ee7cbdbd62ce9fe6608e6c959c406cee192e35a4838e4f2f923d417ff09d0fd6ad

I wanna try hashcat with -m 11300 but I'm not sure that is correct format.
I have to convert in compressed version?
I read some details here about conversion in compressed hash. When I upload this "uncompressed hash" I dont have any problems to do attacks but I wanna be sure that hashcat is reading this hash in correct way.

thank you to eveyone wants to help me

Decrypt Unknown Hash in Windows

$
0
0
I'm new in Hascat. I'm trying to decrypt this has


Code:
0ffd28ba52de6bdd43d9f10e3ae23c633905340c8cf46d10ba007dc89cabcc32



so many website suggesting so many possibilities hash but no one working. so for my bad english.

Unusual “Scrypt” password hash from instant checkmate data breach

$
0
0
Good day everyone. I recently found my password from the instant check mate data breach, but it was hashed.

It was stated on instant checkmate’s website that the hash was created using the "scrypt" algorithm, but the experts I’ve talked to said that it's not a typical scrypt hash, and they can’t crack it.

I’ve tried using hashcat, and many other tools to crack this, but since it’s not written like a normal scrypt hash I’ve had  no luck.

Can you please take a look at this hash, and let me know what type of scrypt hash this is, and what did instant checkmate do to make it appear like this?

(Please note: this hash is not the original hash, it’s a slightly altered version to give you an example of how it looks. If you can help me, and would like to see the original hash, then email me, or send me a private message, thanks.)

The hash is below:

y2NyeXB0̷AA4AAAAIAAAAAC
k1qD4SE81Ao4Ajagr/0̷feX
brmRZ38kBsjD43p/ qIw3eZ
SSjfgP03BEb50̷8VrzYyTja
qoSMVof+PrZEgRpN5pp2dK
FRoZ6UmwdcWJp2rPdU

Stuck on Hashcat

$
0
0
Hello,

I've been working on a project and I finally got a computer with can run Hashcat on Windows. Current I managed to find it in my directory through cmd. The issue is, is that I can't execute the program. Whenever I try, it says that 'hashcat64.exe', is not recognized as an internal or external command, operable program or batch file. I tried moving hash to to my Systems32 but no dice. What can I do to fix this error?

[-m 16300] HOW: multiple hashes with the same salt

$
0
0
Hi,
I need to work with hashes of this type (Ethereum Pre-Sale Wallet, PBKDF2-HMAC-SHA256):
$ethereum$w*100...00*ab...00*cd...00
$ethereum$w*200...00*ab...00*cd...00
peculiarity of these hashes is that only one character in the "ecseed" field is different; everything else (ethaddr, bkp) is the same. As a result, I get a warning: "This hash mode plugin cannot crack multiple hashes with the same salt, please select one of the hashes."
Hm. How to process many (thousands) of hashes with the same salt in 16300 mode?
Thanks for your attention.

Need help with getting my data from my deactivated Facebook account.

$
0
0
Good day everyone. I’m hoping one of you skilled experts can help with my issue today.

Basically My Facebook account has been deactivated for 10 years, so because of this I nolonger have access to my old devices, emails, and passwords that I used 10 years ago. so can’t log in.

I’ve reached out to Facebook multiple times asking for their help with this issue, but as you all know Facebook has no support team to help its users with these issues because they don’t care about its users.

At this point I just want a copy of my photos and friends list so that I can move that over to my new account.

Is it possible to download account data like photos and friends list from my deactivated account without the help of Facebook?

Unfortunately my biggest issue is that I deactivated my account 10 years ago instead of just leaving it activated. If I left it activated then I could just get one of my friends from the account to download all of my photos and screen shot my friends list, and send it to me.

So I guess an alternative to downloading my account data would be to reactivate the account some how without logging in.

Or if it’s possible for a skilled person to actually log into my account, that would be great too. Is any of this possible at all when dealing with Facebook?

Any help for my situation will truly be appreciated, thanks.

hi there im a newbie with The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) and hashcat and i want to know how or where

$
0
0
i want to know where should i input the bitcoin wallet.dat address in the terminal or do i extract the hash and then where do i input that hash? i have attached the screenshot kindly please correct me or give me the exact command i should use to brute force a bitcoin wallet.Thanks.
.png   bruteforcehashcat1.png (Size: 235.47 KB / Downloads: 0)

Need help with hashcat

$
0
0
Hello,

I first want to say my English is not my 1st language, so there might be mistakes in the text.


What I need help with is the following:

I got a dictionary containing different English words. As a test I did create a test password and did hash it with the MD5 algorithm. What I did was replace two letters with 2 digits. Example: a7sol3tely (absolutely).

What I would like to do is make hashcat go through the wordlist and move the digits through every position of the words.

Examples:

00solutely
ab00lutely
abso00tely
absolu00ly
absolute00
0b0olutely
a0s0lutely

And so on.

Lets say that the test password is not cracked, then I would like it to change from 00 to 01 and do the same as above and then move on to 02 and so on till it finds the correct digits and the correct positions.

Is this possible? And if yes, how do I do this? I tried to crack the test password with different rules, but hashcat did not manage to crack it.

Hashcat - Problem using the function restore

$
0
0
Hello,

The functions --restore is not working.

My command is hashcat.exe -a 6 -m 15200 lucas_hash.hash dic-luccas.txt ?a?a?a --session lucas3finalall


my progress is reset and the program starts at 0% again, for brute force attacks it works normally, but this hybrido way I have this problem, can someone help me?,  - hashcat.exe --session lucas3finalall --restore

hashcat salt_bufs

$
0
0
I have a question
There is a module in hashcat that retrieves salt values from salt_bufs. Where are these salt_bufs created??
Is the value already created?

Processing multiple files with hashes

Latest hashcat version from 2022...

$
0
0
Has further development stopped? Or is improvement no longer possible? Or is there a new product?

Need help

$
0
0
This is my first post. Even though I searched extensively I couldnt find any answer to my question. Probably there is one thoug, so please excuse if this issue has already been covered in the forum.

I have an old true crypt container. I forgot the password (its been 10 years and more now)
I know single words but i am not sure in which order and so on.

I tried to put them in a word list but it did not work. 
I tryed to has a container I knew the pasword of and even if all parts of the password are inside the wordlist I wasnt able to hash it. So I guess i am doing something wrong. 

However I am not sure if I am doing it correctly. 

here my command:


Code:
hashcat -m xxxx -a 0 -D 2 c:\cc\hashes\target_hash.tc C:\cc\hashcat-6.2.6\custom\wordlist.txt C:\cc\hashcat-6.2.6\custom\wordlist1.txt

Need help with mask

$
0
0
How can i make a mask that has only 1 capital letter but it can be on any letter. the thing i'm trying to crack is only letters, no numbers etc. this is my first time posting so if you need more info pls ask.

five logical words, lowercase letters mask

$
0
0
Hello everyone, this is my first post on the forum.

A question regarding the possibility of a mask assuming that the password consists of five logical words, lowercase letters.
Is it possible to set a mask that assumes I'm looking for a five-word term? like this random "grassisgreeninsummer" grass is gr

I try to catch it, but apparently I'm too weak > https://hashcat.net/wiki/doku.php?id=mask_attack

Best
dedoverde

Leaning hashcat -a 28501-28506

$
0
0
hi,




Im testing hashcat and im stuck on how to use the hash modes 28501-until 28506.

Im getting a lot of errors, and i dont find any info online.

For example what do i need to use 28501?



Thanks

How to predefine the mask?

$
0
0
Hi,
I'm looking for a ten character password. For each position in the password I have a set of characters, that is:
password character position: [0][1][2][3][4][5][6][7][8][9],
character sets for each position:
[0] = [2,4,f,e,W,#]
[1] = [?,F,J,5,S,g,w,!,@,$,s,]
[2] = [h,s,5,2,i,a,8,1,2,W,eD,Y,r]
...and so on, not one set is similar to another and does not logically intersect in any way
[9] = [8,d,2,r,f,W,h,5,~]

How can I set a mask for this type of work?
Viewing all 8214 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>