Cannot see crakced password
I captured a WPA2 handshake yesterday but my 20GB wordlist failed to crack it. So, I bruteforced it overnight and it showed me "cracked" in the morning. But when I checked .potfile, it was blank where...
View ArticleWhat makes speed
Hi there, I'm really new to cracking and I would like to understand what makes hashcat runs slow or fast in terms of H/s according to the hashing algorithm. If I run hashcat over md5, it is...
View ArticleAttack mode 6 and 7 give vastly different speeds
Hi all, I'm using hashcat v5.1.0 with 2x GTX980Ti's and the latest nVidia drivers on windows 10 x64 I'm trying to use a ?a modifier on the left hand side of a word list and then a right hand side of...
View ArticleLocating bottleneck in Brain
Alright, I'm trying out the brain with an MD5 list to see how much the speed falloff is, but the results were a bit more shocking than expected. From 67GH/s to around 6MH/s is a reduction of more than...
View ArticleHelp explain the PBKDF2-HMAC-SHA1 hash-example
Hello. Can someone explain the last separatorline in the PBKDF2-HMAC-SHA1 hash-example ? I am trying to crack a hash generated by PBKDF2. sha1:1000:MzU4NTA4MzIzNzA1MDQ=:19ofiY+ahBXhvkDsp0j2ww== Iknow...
View ArticleNo password candidates received in stdin mode, aborting...
Hi! i need help. I am trying to crack password windows server 2016 standard. I extract the hash by pwdump7. And using HashcatGUI_1.1beta0 to crack, but i got this message " No password candidates...
View ArticleStatus: Exhausted Bitcoin Wallet Passphrase Recovery
HI, I tried following command, It started cracking Bitcoin Wallet Passphrase and status came: Exhausted C:\Users\wq\Desktop\hashcat-4.1.0>hashcat64.exe -a 3 -m 11300 wallethash.txt ?a?a?a I tried on...
View ArticleTask Manager has Hashcat using more CPU than GPU
Hey everyone, I recently installed hashcat due to a CTF I participated in and it is an amazing tool with some great documentation. However I am a little confused because when I run hashcat and I look...
View ArticleHashcat Can't Find Password Even though its in the Dictionary
Hey everyone, I've got a dictionary that I created with cupp. In the dictionary it has the password I am looking for... but whenever I run hashcat (hashcat -a 0 -m 0 -O hash.txt dictionary.txt) it says...
View ArticleUnable to load a 7z archive hash made with 7z2hashcat
Hi All, I have a large (2.3ishGB) .7z archive I'm trying to break back into after forgetting the password because it was made years ago. I know the passwords rough construction but can't quite...
View Article./OpenCl/ No such file or directory
Hi I'm a bit stuck as every time I go to run hashcat I get this OpenCl no such file or directory error. I have an i7 CPU and downloaded the Intel com runtime for OpenCl applications v18.1 and I also...
View ArticleToken length exception
Hi all, I know the password will combine of upper, lower, number and @#. And maybe the length of pass is around 11 characters. So my command look like this. hashcat -m 1000 -a 3 -1 '?I?u?d@#'...
View ArticleCrackpos incorrect
I'm doing some research into passwords and noticed that crackpos is not correct. I thought crackpos was supposed to represent the Nth attempt at a password. But rockyou contains 14344391 passwords and...
View ArticleiClass request
Some ppl has been asking about this and my own curiousity has been there since I implemented a naive dictionary implentation for the proxmark3 client. There are different attacks already for different...
View ArticleHelp Desk password hash
I tried tosearch, but found no topics about this hash. Is is possible to use some rules or something else to Help Desk's hashing algoritm? It uses only sha1, but pre-hashing every symbols in password....
View ArticleExtract all passwords from potfile
Is there any way to either tell hashcat to run through all passwords inside of a potfile, no matter what hash it belongs to? Or to extract all passwords from the potfile, once again no matter what hash...
View ArticleCompile and debugger HashCat for windows
Good day, help please, how can I compile and run the Hashcat under the debugger in Windows? It is interesting to know the search method explicitly. I am a novice programmeran and can use Codeblock or...
View Articlenewbie - how do I open/view the example hash .vc file?
Hi How do I open the example below to view the hashes? https://hashcat.net/misc/example_hashes/...s_13721.vc Thanks!
View Articlenew to hashcat trying to learn
hi everyone, i 'm reading around and not finding any help.i have this situation: hashcat -a 3 -m 2500 prova.hccapx -1 ?l?d ?1?1?1?1?1?1?1?1 . i know my password is lower alpha numeric 8 char long....
View ArticleAMD rx480
After running hashcat I get : hashcat (v5.1.0-42-g471a8ccc) starting... clGetPlatformIDs(): CL_PLATFORM_NOT_FOUND_KHR" I installed the drivers from AMD following their instructions. ROCM does not work...
View Article