Hashes that don't work well with --remove
I was hoping to get a list of hashes that do not work well with --remove. Right now, I know if I try to feed hashcat a hashlist using --remove with hashes straight from something like an NTDS file, it...
View ArticleComplete newbie here, best version to install on old Windows 10 laptop
Hello, I am a COMPLETE noob and trying to figure out how to start hashing. I have an old laptop with Windows 10 on it. Which is the best version of Hashcat to install? I have downloaded both hashcat...
View ArticleCombinator attack being weird
So, I have a password I already know of a .rar file, I'm just fooling around and testing, the password is digitalzone I'm trying a combinator attack by doing: .\hashcat -m 13000 -a 1 -w 3...
View ArticleNeed help recovering a password in HMAC-SHA256...
Hi! For a CTF challenge, I need to decode the password of a user of an Umbraco CMS. Current versions of this CMS apparently support many different type of hashes, SHA1, HMAC-SHA256, PBKDF2 with...
View ArticleiPhone locked notes cracking
Hello, My iPhone has recently stopped allowing me to use my Face ID to unlock my locked notes - I cannot for the life of me remember my password. I have tried all the usual tricks to unlock it but to...
View Articlesalt use in md5 encrypt
Xin chào, tôi muốn hỏi tất cả những ai đã đọc câu hỏi của tôi: làm thế nào tôi có thể tìm thấy muối để thêm vào dữ liệu gốc của mình, tôi có dữ liệu gốc và hàm băm md5, cảm ơn rất nhiều vì câu trả lời...
View ArticleKerberos 5, etype 18, TGS-REP
I have hash Kerberos 5, etype 18, TGS-REP in format like 13100: $krb5tgs$18$*...*$....$...... are there any ways to hack it?
View ArticleHow to find the last n characters of a password
Completely new, no experience with this tool. I have a 12 character password for which I know the SHA1 hash and the first 7 characters. How would I go about finding the rest of the password? I don't...
View ArticleAm I’d doing something wrong
Hi all complete new to this, so I captured my wifi handshake with pineapple both full hashcat and pcap, put the password in rock you and it doesn’t find. Any ideas please and thank you IMG_0033.jpeg...
View ArticleStatus Running -> Error displayed, is it attack well?
Status Running -> Error displayed, is it attack well? Hello, I've tried scrypt (eth wallet) attacking. When start hashcat it is displayed , Status "Running" ---------- Session..........:...
View ArticleTheoretical speed could not be reached(help)
THE THEORETICAL SPEED CANNOT BE REACHED, AND THE ACTUAL SPEED IS ONLY 1700H/S, Because of my hash value is $2a$10$ So I chose to use it -m 3200 in use -b Look at the theoretical velocity as 12889 H/s...
View ArticleHashcat slows down after starting attack
Hi, I'm search why hashcat slows down after staring attack, but I cannot find the solution on the forum. Mode -22000, it starts with normal speed 652.3 kH/s but after some seconds speed goes down and...
View ArticleHashcat on AMD 780M
I wanted to play a little with hashcat on my laptop. I remember that some time ago I was able to run it, but currently there is an error I don't know how to solve. System: arch Linux Ryzen 7840U with...
View ArticleHow to play a sound and/or use discord webhook when a password is cracked -...
step 1) download a new hashcat copy Code:$ git clone https://github.com/hashcat/hashcat.git cd hashcat/src nano potfile.c step2) edit the potfile.c Look for around line 249 for this: void...
View ArticleBounty 3.000$ to crack my ZIP PDF file
Hello, I have a PDF file that is locked inside the ZIP archive. It uses PKZIP encryption and I do not have any clues on the password. I am looking for someone to help me crack this file, and I am...
View Article