Hashes from clear passwords
hashcat Forum
by wallacebw
1M ago
Is there a utility to create a hashes from cleartext passwords? (Hashcat in reverse). I have a large list of recovered passwords in one format (sha1) that I would like to create hashes for in other formats such as NTLM, sha256, etc. where salts are not used (obviously).    I could script this in bash or python for some hashes, but this is inefficient and has limited hash type support compared to hashcat. is there a capability / tool to perform this procedure? thanks, example:   Given the password "P@ssw0rd"  -- the SHA1 is: 21bd12dc183f740ee76f27b78eb39c8 ..read more
Visit website
What I doing wrong?
hashcat Forum
by yota79
2M ago
Hi  I try to understand and use hashcat to find password with bruteforce. To try this I use winrar and I create a small archive with a password of only numbers (for the facility to find with my 6900xt) and set 12345678 as password. I use rar2jonh on this archive to find the hash to use on hashcat. This is my command, but hashcat not find the password.  What I wrong? hashcat.exe -m 13000 -a 3 $rar5$16$d8487b991f0789aeed02fa40388dfff9$15$f60afe80aae33f652c10eac3b38a4f4a$8$07d57b8102e75a84 '?d?d?d?d?d?d?d?d ..read more
Visit website
Help me with my homework!!!!
hashcat Forum
by hieuduc
3M ago
the password is an IPv4 address, how can i find it, help me pls (( For example: 45.34.234.125 is an IPv4 address, which each one varies from 0-255(1-255.0-255.0-255.0-255 ..read more
Visit website
Any idea, pls?
hashcat Forum
by Feameter
3M ago
Hi, I read the manual, thank you for such a great tool, however I have a problem. I need to restore a password for an old bitcoin wallet, it was passworded with regional characters. This is what I input to the command: --attack-mode 3 -m 11300 $bitcoin$(hash) -1 charsets/standard/Russian/ru_KOI8-R.hcchr --custom-charset1 ?l?l?l?l?l?l?l?l I get an output that "if you specify a charset, you must also specify a mask". Isn't that what ?l?l?l?l?l?l?l?l at the end of my command line does? I'm really new to this. If someone could quickly help me, I would really appreciate. If you could help me also i ..read more
Visit website
Limit number of characters per character
hashcat Forum
by walkir
6M ago
I am trying to generate a dictionary based on a custom charset.  I would like to have for example letter 'a' 3-5 times, other letters 0-2 times, and '-' only once or none.  I tried to use maskprocessor but it doesn't look like it has that kind of functionality. Simple hashcat bruteforce based on a custom charset also takes way too long Any ideas on how to handle this ..read more
Visit website
Need help identifying these hashes
hashcat Forum
by mkali666
7M ago
Hello I am new here, and i may make mistakes.I read the rules. I have 3 hashes i cannot identify. i found them in a preconfig file,from a bin file dumped from a router. 816F268F75C2EB4C87CF2AA3886XXXXX 20C07BD6C54105D64DF1AD4E4AAXXXXX C97767C86279E0424E83128107DXXXXX Masked the ends, as the rules say. Last one of them,is from user admin. It is "digi", as it is written on the label. Hashcat suggested that it should be md5, md4,and some others. tried them all, hoping that digi would match for the last one, so to be sure what to do further. Any ideas? (I have the full dump from nand. i have ..read more
Visit website
Trouble using å,ä,and ö in mask attack
hashcat Forum
by CornyHorn
9M ago
Hi everyone! I have trouble getting my head around all the things regarding mask attacks. I live in Sweden and have a very hard time getting hold of any password lists in Swedish (please let me know if anyone have any ideas how I can get hold of some, thanks in advance!) . This has made me think that maybe the best way for me to crack passwords is via mask attacks, so a bit back I looked into making custom char sets that include the Swedish letters å,ä,ö. I also looked for some ideas about masks to use them with. I found one that I now have tried without any huge success at all. Im about to s ..read more
Visit website
Recover luks password generated with pwgen 20 1
hashcat Forum
by helicopterus
9M ago
I have forgottem the last 6 to 10 alphanumerics of the password from my luks encrypted drive. I do however remember the first 10 alphanumerics. What I can remember of the password * password was generated with: pwgen 20 1 im unsure about the length tho could be between 16-20 alphanumeric caseinsensitive * the last 10 chars had no consecutive alphanumerics and at max 2 numbers and 1 capital letter * last part mostly being written by my right hand My question: Is there any way to make a hashcat mask that is restricted to the pwgen algorithm off creating pronouncable passwords? Why I forgot th ..read more
Visit website
32 hours in and still nothing, Have I done something wrong here?
hashcat Forum
by CornyHorn
9M ago
Hi everyone! As you all probably already guessed, Iḿ as new to hashcat as anyone can be and Iḿ trying on my first "real" session. I don´t know if Iḿ to stressed or not, but I have had Hashcat running for about 32 hours now in total (in 3 diffrent sessions) and nothing has happend yet. It makes me start thinking hard about if I have done something wrong on my part when I wrote the command. Or if there possible is a better way to writ the command. I have to admit that I have a hard time getting my head around the mask and maskprocess so I just copied it straight from the software.Here is what I ..read more
Visit website
How to Merge 2 Big Wordlists in Windows
hashcat Forum
by marcusx
11M ago
My intention is to combine 2 large wordlists, remove all duplicate entries, remove everything under 7 characters and over 40 characters and sort the list randomly, at best remove all entries that contain only letters and are not combined. I work with Windows and have tried PowerShell and The-Distribution-Which-Does-Not-Handle-OpenCL-Well (Kali) Linux. Via Powershell I have managed the following so far (but works only with small txt files) Code: Select-String -Path "D:\test\*.txt" -Pattern "^.{7,40}$" | Select -Unique -Expand Line | Sort-Object -Unique | Set-Content "D:\output.txt" I have ..read more
Visit website

Follow hashcat Forum on FeedSpot

Continue with Google
Continue with Apple
OR