Quantcast
Channel: hashcat Forum - All Forums
Viewing all 8224 articles
Browse latest View live

Extending a wordlist

$
0
0
Hello everyone,

I'm moving my first steps with hashcat, so please forgive me if I posted in the wrong section or I'm saying something "stupid".
At the moment I'm trying to crack a list of about 1k md5 hashes using a dictionary attack, I have collected several wordlists and merged them in a single one.
Sadly, but as expected, I could only recover 50 of these hashes: I tried to play with rules and combine them, but I'm not doing any significant progress (just 1-2 more password were found).

So my question is: when you get stuck, how do you move on?
Do you improve your wordlist, create new rules or fallback to bruteforce?

Speaking of which, I have found several "wordlists" that are full of random chars, are they useful or not? Isn't that the same output that you could get from a masked/bruteforce attack?

Finally, how do you deal with found passwords?
Let's say you find the password S3cr3t123, what do you do with that?
First of all, are you going to include it in any wordlist? After all, in the same way you just found it, you'll be able to find it again...
And if you add it, do you pre-process it in any way? I was thinking of "cleaning" it to secret, so other rules could use it.

Sorry for the swarm of questions Smile

Need help with help Command

$
0
0
I keep trying to pull up the help menu in CMD. I type:

hashcat cli64.exe --help

I get returned an error message saying "hashcat is not recognized as an internal or external command, operable program or batch file"

Does anyone know why this is happening? And can anybody help?
FYI no other commands work for me, I get the same error.

sha1 64 hex with only 8 variables

$
0
0
Hi all

I have the following constellation:
SHA1(64 bytes) = hash

Known are 56 of these 64 bytes as well as the hash value itself. Is it possible to set up a masked attack with the following specification?
- a length of 64 bytes
- 56 bytes are constant, only 8 bytes are variable
- the possible input is the whole byte range, 0x00 to 0xFF

Thanks a lot for your thoughts

suggest brute rules

$
0
0
H1!
tell how to make a brute of the order with such conditions:
complete the entire list at once by run

415?d?d?d?d?d?d?d
3415?d?d?d?d?d?d?d
-1 012568 23?1?d?d?d?d?d?d?d?d
-1 012568 3?1?d?d?d?d?d?d?d?d
-1 012568 03?1?d?d?d?d?d?d?d?d
-1 012568 +03?1?d?d?d?d?d?d?d?d

ATI 290x on Ubuntu 14.04

ADL_Overdrive5_Temperature_Get(): -5

$
0
0
Hello,

What's "WARN: ADL_Overdrive5_Temperature_Get(): -5" mean ?

Just bought a R9 290, freshly install drivers 14.4, win 7x64.

Thanks.

Sappphire Radeon R9 290 TRI-X benchmark

$
0
0
For information, here is the benchmark done with :
- Sappphire Radeon R9 290 4GB GDDR5 TRI-X
- oclhascat v1.21
- Win7x64
- Drivers 14.4
- No OC
- cmd line : oclhashcat.exe -b

Code:
oclHashcat v1.21 starting in benchmark-mode...

Device #1: Hawaii, 3072MB, 957Mhz, 40MCU

Hashtype: MD4
Workload: 1024 loops, 256 accel

Speed.GPU.#1.: 19441.1 MH/s

Hashtype: MD5
Workload: 1024 loops, 256 accel

Speed.GPU.#1.: 10129.2 MH/s

Hashtype: SHA1
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  3198.5 MH/s

Hashtype: SHA256
Workload: 512 loops, 256 accel

Speed.GPU.#1.:  1336.7 MH/s

Hashtype: SHA512
Workload: 256 loops, 256 accel

Speed.GPU.#1.:   212.4 MH/s

Hashtype: SHA-3(Keccak)
Workload: 512 loops, 256 accel

Speed.GPU.#1.:   191.2 MH/s

Hashtype: RipeMD160
Workload: 512 loops, 256 accel

Speed.GPU.#1.:  2139.7 MH/s

Hashtype: Whirlpool
Workload: 512 loops, 256 accel

Speed.GPU.#1.: 58438.3 kH/s

Hashtype: GOST R 34.11-94
Workload: 512 loops, 256 accel

Speed.GPU.#1.:   122.5 MH/s

Hashtype: SAP CODVN B (BCODE)
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:   733.9 MH/s

Hashtype: SAP CODVN F/G (PASSCODE)
Workload: 512 loops, 32 accel




Speed.GPU.#1.:   301.6 MH/s

Hashtype: Lotus Notes/Domino 5
Workload: 128 loops, 32 accel

Speed.GPU.#1.: 24183.0 kH/s

Hashtype: Lotus Notes/Domino 6
Workload: 128 loops, 32 accel

Speed.GPU.#1.:  6371.5 kH/s

Hashtype: SHA-1(Base64), nsldap, Netscape LDAP SHA
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  3199.3 MH/s

Hashtype: SSHA-1(Base64), nsldaps, Netscape LDAP SSHA
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  3202.7 MH/s

Hashtype: descrypt, DES(Unix), Traditional DES
Workload: 128 loops, 32 accel

Speed.GPU.#1.:   100.1 MH/s

Hashtype: md5crypt, MD5(Unix), FreeBSD MD5, Cisco-IOS MD5
Workload: 1000 loops, 128 accel

Speed.GPU.#1.:  4128.9 kH/s

Hashtype: sha256crypt, SHA256(Unix)
Workload: 1024 loops, 8 accel

Speed.GPU.#1.:    78470 H/s

Hashtype: sha512crypt, SHA512(Unix)
Workload: 5000 loops, 8 accel

Speed.GPU.#1.:    17294 H/s

Hashtype: bcrypt, Blowfish(OpenBSD)
Workload: 32 loops, 2 accel

Speed.GPU.#1.:     5706 H/s

Hashtype: LM
Workload: 128 loops, 256 accel

Speed.GPU.#1.:  1639.5 MH/s

Hashtype: NTLM
Workload: 1024 loops, 256 accel

Speed.GPU.#1.: 18588.2 MH/s

Hashtype: DCC, mscash
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  5196.4 MH/s

Hashtype: NetNTLMv1-VANILLA / NetNTLMv1+ESS
Workload: 1024 loops, 256 accel

Speed.GPU.#1.: 10122.6 MH/s

Hashtype: NetNTLMv2
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:   704.1 MH/s

Hashtype: Kerberos 5 AS-REQ Pre-Auth etype 23
Workload: 1024 loops, 256 accel

Speed.GPU.#1.: 51407.8 kH/s

Hashtype: EPiServer 6.x < v4
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  2016.6 MH/s

Hashtype: EPiServer 6.x > v4
Workload: 512 loops, 256 accel

Speed.GPU.#1.:  1102.0 MH/s

Hashtype: MSSQL(2000)
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  3178.9 MH/s

Hashtype: MSSQL(2005)
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  3193.6 MH/s

Hashtype: MSSQL(2012)
Workload: 256 loops, 256 accel

Speed.GPU.#1.:   182.8 MH/s

Hashtype: MySQL323
Workload: 1024 loops, 256 accel

Speed.GPU.#1.: 11197.8 MH/s

Hashtype: MySQL4.1/MySQL5
Workload: 512 loops, 256 accel

Speed.GPU.#1.:  1527.2 MH/s

Hashtype: Oracle 7-10g
Workload: 128 loops, 64 accel

Speed.GPU.#1.:   146.2 MH/s

Hashtype: Sybase ASE
Workload: 512 loops, 32 accel

Speed.GPU.#1.:   142.6 MH/s

Hashtype: Oracle 11g
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  3203.5 MH/s

Hashtype: OSX v10.4, v10.5, v10.6
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  2113.6 MH/s

Hashtype: OSX v10.7
Workload: 256 loops, 256 accel

Speed.GPU.#1.:   135.1 MH/s

Hashtype: OSX v10.8 / v10.9
Workload: 35000 loops, 2 accel

Speed.GPU.#1.:      685 H/s

Hashtype: Samsung Android Password/PIN
Workload: 1024 loops, 16 accel

Speed.GPU.#1.:  1272.9 kH/s

Hashtype: Cisco-PIX MD5
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  6783.1 MH/s

Hashtype: Cisco-ASA MD5
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  6333.7 MH/s

Hashtype: Cisco-IOS SHA256
Workload: 512 loops, 256 accel

Speed.GPU.#1.:  1336.7 MH/s

Hashtype: Citrix NetScaler
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  2795.5 MH/s

Hashtype: DNSSEC (NSEC3)
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  1168.1 MH/s

Hashtype: WPA/WPA2
Workload: 4096 loops, 32 accel

Speed.GPU.#1.:   167.1 kH/s

Hashtype: IKE-PSK MD5
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:   757.3 MH/s

Hashtype: IKE-PSK SHA1
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:   352.1 MH/s

Hashtype: Password Safe SHA-256
Workload: 2048 loops, 16 accel

Speed.GPU.#1.:   350.0 kH/s

Hashtype: 1Password, agilekeychain
Workload: 1000 loops, 64 accel

Speed.GPU.#1.:  1334.1 kH/s

Hashtype: 1Password, cloudkeychain
Workload: 40000 loops, 2 accel

Speed.GPU.#1.:      605 H/s

Hashtype: AIX {ssha1}
Workload: 64 loops, 128 accel

Speed.GPU.#1.: 16486.6 kH/s

Hashtype: TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160 + AES
Workload: 2000 loops, 64 accel

Speed.GPU.#1.:   473.5 kH/s

Hashtype: TrueCrypt 5.0+ PBKDF2-HMAC-SHA512 + AES
Workload: 1000 loops, 16 accel

Speed.GPU.#1.:    52683 H/s

Hashtype: TrueCrypt 5.0+ PBKDF2-HMAC-Whirlpool + AES
Workload: 1000 loops, 8 accel

Speed.GPU.#1.:    12661 H/s

Hashtype: TrueCrypt 5.0+ PBKDF2-HMAC-RipeMD160 + AES + boot-mode
Workload: 1000 loops, 64 accel

Speed.GPU.#1.:   925.7 kH/s

Hashtype: Drupal7
Workload: 16384 loops, 8 accel

Speed.GPU.#1.:     8429 H/s

Hashtype: HMAC-MD5 (key = $pass)
Workload: 512 loops, 256 accel

Speed.GPU.#1.:  1524.4 MH/s

Hashtype: HMAC-MD5 (key = $salt)
Workload: 512 loops, 256 accel

Speed.GPU.#1.:  2915.3 MH/s

Hashtype: HMAC-SHA1 (key = $pass)
Workload: 512 loops, 256 accel

Speed.GPU.#1.:   720.2 MH/s

Hashtype: HMAC-SHA1 (key = $salt)
Workload: 512 loops, 256 accel

Speed.GPU.#1.:  1421.8 MH/s

Hashtype: HMAC-SHA256 (key = $pass)
Workload: 256 loops, 256 accel

Speed.GPU.#1.:   290.1 MH/s

Hashtype: HMAC-SHA256 (key = $salt)
Workload: 256 loops, 256 accel

Speed.GPU.#1.:   654.4 MH/s

Hashtype: HMAC-SHA512 (key = $pass)
Workload: 128 loops, 256 accel

Speed.GPU.#1.: 24992.9 kH/s

Hashtype: HMAC-SHA512 (key = $salt)
Workload: 128 loops, 256 accel

Speed.GPU.#1.: 52576.7 kH/s

Hashtype: IPMI2 RAKP HMAC-SHA1
Workload: 512 loops, 256 accel

Speed.GPU.#1.:   711.4 MH/s

Hashtype: Half MD5
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  5936.7 MH/s

Hashtype: Double MD5
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  2462.0 MH/s

Hashtype: GRUB 2
Workload: 10000 loops, 2 accel

Speed.GPU.#1.:     2542 H/s

Hashtype: phpass, MD5(Wordpress), MD5(phpBB3), MD5(Joomla)
Workload: 2048 loops, 64 accel

Speed.GPU.#1.:  2522.8 kH/s

Hashtype: Joomla < 2.5.18
Workload: 1024 loops, 256 accel

Speed.GPU.#1.: 10123.5 MH/s

Hashtype: osCommerce, xt:Commerce
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  5561.5 MH/s

Hashtype: IPB2+, MyBB1.2+
Workload: 512 loops, 256 accel

Speed.GPU.#1.:  1836.5 MH/s

Hashtype: vBulletin < v3.8.5
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  2462.1 MH/s

Hashtype: PHPS
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  2461.5 MH/s

Hashtype: vBulletin > v3.8.5
Workload: 512 loops, 256 accel

Speed.GPU.#1.:  1768.1 MH/s

Hashtype: SMF > v1.1
Workload: 1024 loops, 256 accel

Speed.GPU.#1.:  2114.1 MH/s

Started: Sat Jun 28 14:36:46 2014

                                  
Stopped: Sat Jun 28 14:59:58 2014

Ruby Hashcat Wrapper

$
0
0
Wrote a simple ruby hashcat wrapper last night using a pretty cool ruby gem (rprogram). Haven't done much testing with it but it seems to work. It was like a 15 min project so don't hate too much. :| It does what I need, might throw together a Sinatra API for it in the coming days.

Code:
https://rubygems.org/gems/ruby_hashcat

Please add auto redirect forum to HTTPS

$
0
0
Please add auto redirect forum to HTTPS

signature length

$
0
0
why signature one char?


^^
Please correct the following errors before continuing:

You cannot update your signature because it is too long. The maximum length for signatures is 1 characters. Please remove 36 characters and try again.
^^

Newb needing help cracking a DOCX file.

$
0
0
Hi All,

New to this so please forgive the basic or easily understood questions.

I have a 2007 DOCX file that I am trying to access with no success.

I have tried this and other variations of turning off protection:

http://opensourcehacker.com/2011/09/23/u...-document/

The file appears to be encrypted so here I am.

I have a PC with 3 video cards (7850's) and semi advanced pc skills. Windows7 (64 bit) with updated drivers and the latest version of oclHashcat64.

I am having trouble with commands and getting the program to run completely. I have watched numerous youtube videos about hashcat but at this point I need written help.

Research leads me to believe the encryption is MD5 but not really certain. Common sense would tell me it's SHA1 because if I open the file with Notepad it says: encryption xmlns="http://schemas.microsoft.com/office/2006/encryption" xmlnsTongue="http://schemas.microsoft.com/office/2006/keyEncryptor/password"><keyData saltSize="16" blockSize="16" keyBits="128" hashSize="20" cipherAlgorithm="AES" cipherChaining="ChainingModeCBC" hashAlgorithm="SHA1" saltValue="...............encryptedHmacKey...........

I have gone here to get HASH value for hash.txt :

http://www.insidepro.com/hashes.php?lang=eng


I have downloaded wordlists but in oclhashcat I keep getting an error about no such file or directory.




If anyone could help me I would greatly appreciate it.

Determine the proper algorithm.
Do I use salt value to create HASH?
How long should the salt value be? Based on algo used?
Determine the correct attack method.

Much thanks.

AMD Radeon R9 290X speed and noise.

$
0
0
Hi,

I acquired a AMD R9 290X, I have od6config and last version of oclHashcat (1.21). It works nice, however my benchmark looks like a bit slow to what I see on main hashcat website. Here is what I got:

Device #1: Hawaii, 3072MB, 1000Mhz, 44MCU

Hashtype: MD4
Workload: 1024 loops, 256 accel

Speed.GPU.#1.: 23188.8 MH/s

Hashtype: MD5
Workload: 1024 loops, 256 accel

Speed.GPU.#1.: 11552.2 MH/s

Hashtype: SHA1
Workload: 1024 loops, 256 accel

Speed.GPU.#1.: 3698.8 MH/s

Hashtype: SHA256
Workload: 512 loops, 256 accel

Speed.GPU.#1.: 1531.1 MH/s

Hashtype: SHA512
Workload: 256 loops, 256 accel

Speed.GPU.#1.: 241.7 MH/s

I don't have anything else running, I just have X because it's required to work with this driver.

BTW, I'm using driver version 14.10, because when I try to download 10.4 the website automatically send back the 14.10 version. Is it my performance issue?

Finally, if I use od6config my R9 290X cooler noise is REALLY high, however with default setting from oclHashcat (1.21) it's kind of quite. May it be related?

Thanks.

Is there a current version of autocrack.pl?

Help with truecrypt cracking

$
0
0
Hi

I am new to hashcat. I recently forgot the password for my truecrypt container. I would be grateful if any could give me some specific instructions to do a bruteforce attack using oclhashcat.

Many thanks in advance.

oclHashcat on debian (kali linux)

$
0
0
Hi,
Is it possible to have oclHashcat on kali linux or it only works on ubuntu? It's strange that I did not find anyone in internet forums who has oclHashcat on Kali linux.

I downloaded and extracted oclHashcat for my amd GPU (radeon hd6770m), but when I try to install it as written in the howto.txt (run
Code:
source ./install
) it does nothing. Or should it do something? I think at least it could set the environment variables, so I can type only oclHashcat.
Also, I've read that I need catalyst driver for it. How do I check if I have it? I also installed amd APP SDK, because I got error: missing OpenCL library. Now when I try to run
Code:
./oclHashcat64.bin
I get
Code:
./oclHashcat64.bin: /lib/x86_64-linux-gnu/libc.so.6: version `GLIBC_2.14' not found (required by ./oclHashcat64.bin)
./oclHashcat64.bin: /lib/x86_64-linux-gnu/libc.so.6: version `GLIBC_2.15' not found (required by ./oclHashcat64.bin)
BTW what does
Code:
./
or
Code:
.
mean in linux?
And is it worth having oclHashcat on radeon hd6770m than Hashcat on dual core hyperthreading i5 sandy bridge?

known mask structure

$
0
0
The strings that are being hashed (SHA256) in my case follow this rule:

xxxxxxxxxxxx|1:1:1

In words: It is twelve random hex characters (0-9,ABCDEF) followed by a pipe, followed by a timestamp of the format h:mConfused. Hours range from 0-23, mins and secs from 0-59. There is no padding for numbers less than 10 (ie, what would normally be written as 13:07:01 is represented here as 13:7:1, meaning there could be one OR two digits).

To get the hex chars, I can set the custom-charset 1 to ?dabcdef, but how do I define a mask that contains a pipe, colons, and different numbers of digits for the timestamp?

Using Windows 7 and CudaHashcat64

Responder, netNTLMv2, and oclHashcat

$
0
0
Ok, so I have a question about netNTLMv2, Responder, and oclhashcat.

I am currently on multiple pentests right now, and we are trying to crack some netNTLMv2 password hashes from multiple clients. After taking a look at the captured hashes, I noticed that the the end of the hashes contains the exact same hash information. These hashes are from different clients, different users, at different locations.

I then did some research on how the security blob is constructed on the netNTLMv2 hashtype, that brought me to this article and found that the section that is the exact same in both hashes contains the actual hash data. To get more specific, all of the data after the Timestamp, and Client Nonce is all the same:

Hash 1:
0000000002000A0073006D006200310032000100140053004500520056004###################​#########################################00630061006C0003002C0053004500520056004​500520032############################################################00500160073​006D006200310032002E006C006F00630061006C000000000000000000

Hash 2:
0000000002000A0073006D006200310032000100140053004500520056004###################​#########################################00630061006C0003002C0053004500520056004​500520032############################################################00500160073​006D006200310032002E006C006F00630061006C0000000000

(There are more 0's in the first hash, but from what I have read, those are variable)

I fed these into hashcat using -m5600 and they accepted the format, so the format is correct.

My base questions are this:
1. Is anyone else having trouble capturing legitimate netNTLMv2 hashes with responder?

2. I know the probability of a hash clash is less likely than me winning the lottery everyday for the rest of my life, but do any of you have any idea why this would happen to two separate hashes in two separate locations/clients/domains etc.?

3. Is the section in the posted link accurate with regards to the construction of the netNTLMv2 response hash.?

p.s. I know that this is more of a "Hash" or "responder" question. Just want to cover all of my bases before I stop using responder for NTLMv2 captures.

New Guy Advice

$
0
0
I have been researching this board for some time as I have been building a new GPU system.

I currently have a Chenbro RM41300-FS81 4u case along with 3 AMD 280x cards. I upgraded fans to Delta (the ones people listed in their posts) to help to maximum airflow. I am running Ubuntu Server 12.4 and followed the instructions on Ubuntu Server + AMD Catalyst + oclHashcat HOWTO.

Since my cards are older, I learned that I had to use amdconfig to configure the cards. I first compiled and tried od6config, but when that failed I researched the board until I knew why it failed.

This has been a learning project and I started by trying to use four 280x cards. I quickly learned that the tweaks and airflow could not keep the cards cool enough before hashcat would abort.

I am currently running my cards at 850,1275 with 100% on each fan.

QUESTIONS:

Is there anything I should be doing or configuring the cards differently?

If I used 290x cards instead, are they any better at cooling or would I still be stuck at 3 cards?

My next system will be a larger chasis so it can support more cards. But before I do that, I want to make sure I have this system nailed down.

TIA

Interesting mask.. character, 0, character, 0 etc...

$
0
0
Hiyah everyone!

I've only started using this software since yesterday, so I'm a total n00bie.

I've read the --help with the following oclExample0.cmd:
oclHashcat64.exe -t 32 -a 7 example0.hash ?a?a?a?a example.dict

I think it makes a new set of rainbow tables base on a password ?a?a?a?a, which the other two examples then use to find the password?

I'm going to do more reading after work today on what the specifics are.

Looking over the help files so far, I've noticed two things that I want to get the program to do that I can't find information on.

1: This process: SHA1(SHA1(Password))
It doesn't use a salt, and is just SHA1 applied twice, I don't see it in the list of hashes I can use. I *guess* I can create a custom one, but I don't know how yet.

2: Every character in the password before it is hashed has an added ASCII(0) character (a [NULL]).
So ABC = A /0 B /0 C/0 (6 characters)

I've got the code running in .NET to produce the hashes, to check:

ABC = C6876C05F745140F51A200F82159463C91B2522F
123 = EF5EA59F73ED422686786822FA17B3B0DF1B953D

So as I mention above each character of the password is accompanied by a following [NULL] (ASCII 0, not ASCII 48)

SHA1(SHA1(A[NULL]B[NULL]C[NULL])) = C6876C05F745140F51A200F82159463C91B2522F
SHA1(SHA1(1[NULL]2[NULL]3[NULL])) = EF5EA59F73ED422686786822FA17B3B0DF1B953D

Please help me learn!

Many thanks!

Easy way to beat Hashcat? Does oclHashcat support ASCII [NULL]

$
0
0
I've tried the following this morning, REAL.hash is SHA1(SHA1(password)), and password is CHAR [NULL] CHAR [NULL] CHAR [NULL]

SHA1(SHA1(A[NULL]B[NULL]C[NULL])) = C6876C05F745140F51A200F82159463C91B2522F
SHA1(SHA1(1[NULL]2[NULL]3[NULL])) = EF5EA59F73ED422686786822FA17B3B0DF1B953D


The file NULL.hcchr is the single null character, and I'm looking through upper alphabet, and numbers (to cover ABC and 123)

I'm not -i them, as I know the length already:

cudaHashcat64.exe -a 3 -m 4500 REAL.hash -1 ?d?u -2 NULL.hcchr ?1?2?1?2?1?2

It doesn't find either of them, I've swapped around the ?2?1 as well, just in case (though the debugger shows the byte array as "char, 0" 3 times ).

I think oclHashcat doesn't support the [NULL] character at all!
What with it being a string terminator in C and C++.

Does this make passwords with [NULL] added in the code as the password impossible to crack as it stands?
Viewing all 8224 articles
Browse latest View live