Do not try to write --keyspace yourself
Keyspace is not the number of words in a wordlist: Quote:$ wc -l rockyou.txt 14344391 rockyou.txt $ ./hashcat --keyspace rockyou.txt 14344384 So 14344391 != 14344384. It's also dynamic when it comes...
View ArticleCracking pdf file with arabic password using hashcat
I have been doing some test on password strength using arabic passwords and try to crack it using hashcat and when i used a non salted hash like a custom generated md5 hash and tried using...
View Articlehashcat 4.0.1 more slow than 3.6 (GT 740M)
Im using Nvidia GT 740M, so, using hashcat 3.4, i got 40000H/s with workload = 3. When I use hashcat 4.0.1, i got 10000H/s.... using a weak hardware it is hard, reducing your capabilities its terrible....
View ArticleBruteforce + rules
Consider the following scenario: you have to crack a md5 hash which belong to a password which has a lenght of 16 characters with the following format: $password = $word . $word; # password is the...
View ArticleCorrect cmd for 7z file using brute force
Howdy I am trying to recover the password for a 7z file that I lost the pwd for. I am not using a wordlist. I have to specify upper case, lower case numbers and several symbols such as ! or @, etc....
View ArticleUse dictionary word anywhere in the mask
Hello, I can't find the answer to this question in the wiki but maybe I'm not searching with the proper terms. I'm trying to find out how a specific 8 hex digit hash/checksum is generated by a...
View ArticleHashes from hostapd-wpe - MSCHAPv2 - Challenge and Response
Hello everyone! Could you please help me to crack MSchapv2 captured using hostapd-wpe ? #Test hash# mschapv2: Tue Nov 21 14:48:49 2017 username: marcelo challenge: a1:47:b6:b5:6a:44:9a:cb response:...
View Articlewhat the hash is this?
the hash is $1$string1$string2 len(string2) =22 when i ran hashcat should be against string2? or a mix of string1+string2? (i presume the string1 is "salt"?) Thanks, V
View Articlenewbie mask help
I lost my password for a veracrypt container and have a good idea what the basis for the password may be. I created a hcmask file containing my masks: Code:hashcat99?l hashcat99*?l password98?l...
View ArticleRaking writeup
Credit on this first goes to atom for doing the hard work of sorting through all the crap rules, this rule wouldn't have existed without him. https://github.com/evilmog/evilmog/wiki/...ated2.rule So...
View ArticleAnother newbie question
Didn't want to hijack that other topic, so i created a new one because my problem is similar but different nonetheless: I have an encrypted VeraCrypt Volume (non-hidden) and I somehow must've managed...
View Articlebitcoin hash not started
Hello, i create bitcoin hash of wallet.dat or use standart example hash. After i create hash file and put the hash code. Run parameters: Code:hashcat64.exe -m 11300 -a 3 examplebit.hash pauseProgramm...
View ArticleCombined attack with four words
Hi, I want to use combined attack with hashcat, I suspect the password (for WiFi) to be a combination of word1,word2,word3,word4 but with three to four repetition. E.g: word1word2word1 or...
View Article6 x rx480 ? is this good???
hello guys i am new here i wonder: i have 8gb ram 6 S[b]apphire RX480 GDDR5 8GB NITRO+ 256Bit AMD Radeon DX12[/b] 120 gb ssd cpu 3.2ghz windows 10 is this good hardware configuration for runing...
View ArticleWildcard in hash
Does hashcat support wildcards in a hash? I have an descrypt hash, with the first character possibly corrupted. Can I perform a brute -force attack in this case? Thank you.
View Articleproper use of increment option
I'm using hashcat installed via homebrew on my macbook pro 10.11.6 on a series of WPA hccapx files, and I want to use the `--increment` options. the syntax i'm using is Code:hashcat -m 2500 -a3...
View ArticleLUKS benchmarks and estimated times
I've been reading the docs, example benchmarks, and running hashcat locally against the LUKS header of my usb drive that contains some valuable data. The password is at least 10 characters, so I know...
View ArticleAbout to buy hardware
Hello I am new to this forum and the hashcat software. I wold love to make a low budget rig that i can upgrade when i have some more money. What GPU shold i take? I was thinking about the GeForce 1080...
View Article4.01 ERROR "Restore value is greater than keyspace" after pause/checkpoint
Hello. Have error "Restore value is greater than keyspace" after trying to resume session "my". But haven't if make that after 5-10 minutes after first start. If it will work 1-2-3 hours, after that...
View Articlehttp authentication
hi i have a http authentication and i want to crack with hashcat with SIP 11400 attack. but i dont know how to order the data the data for the example is: Digest username="Mufasa",...
View Article