Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: Simple Question
Post: RE: Simple Question

Yep mate, i do need 32bits builds of the CPU version, to use on my old dedicated servers. I don't need them anymore for -lite and -plus though..
San User Contributions 8 27,525 02-21-2012, 02:13 PM
    Thread: no wpa option in gui, cpu help
Post: RE: no wpa option in gui, cpu help

That is because WPA is NOT supported by the CPU version. You'll need a GPU and oclHashcat-plus.
San Old hashcat Support 4 14,478 01-27-2012, 08:25 AM
    Thread: Cracking complex linux passwords (shadow file)
Post: RE: Cracking complex linux passwords (shadow file)

Hi, you can use the -m 500 switch in order to crack a MD5(unix)/FreeBSD MD5 hash. Just put the hash, which is the second string between colon ( : ) and start with $1$, in a file or directly in you...
San Old hashcat Support 1 56,864 01-09-2012, 05:15 PM
    Thread: Sort -u problem
Post: RE: Sort -u problem

You can use the -T switch. See: sort --help.
San General Help 4 15,747 11-17-2011, 11:07 PM
    Thread: NTLM broken?
Post: RE: NTLM broken?

Speed optimization limit the password length to 15. You should use the CPU version this time.
San Very old oclHashcat-plus Support 2 10,813 11-07-2011, 04:12 AM
    Thread: SHa256 hash
Post: RE: SHa256 hash

more or less: If salted sha256 were supported, you could have used the first part -the one that you know- as salt 'coz it does not count* in the length limitation.
San General Help 4 17,639 10-28-2011, 01:56 AM
    Thread: SHa256 hash
Post: RE: SHa256 hash

Hi, You shouldn't post your hash(es) and we won't crack it for you. But we can -perhaps- show you the best way to do so. And actually.. you can't 'coz oclHashcat is currently limited to 15 character...
San General Help 4 17,639 10-28-2011, 12:26 AM
    Thread: wpa/wpa2 for hc
Post: RE: wpa/wpa2 for hc

I would appreciate it too. I've got some servers that are pretty useless at the moment so, for WPA, I prefer to leave one working 7/7 instead of my GPU. I am sure I'm not the only one who think this ...
San Feature Requests 2 12,559 10-15-2011, 04:21 AM
    Thread: hashcatGUI Error: no digests loaded
Post: RE: hashcatGUI Error: no digests loaded

Hmm. I don't know where to start. You should read the user manual or even what's on your screen. To crack WPA you need to use "oclHashcat-plus", not "oclHashcat". http://hashcat.net/forum/thr...
San Old hashcat Support 6 26,730 10-13-2011, 01:54 AM
    Thread: How to bruteforce?
Post: RE: How to bruteforce?

I updated my previous post. All the .rule sets provided with oclhashcat-plus are really good. You should try them all but some will takes age on a 5Gb dict... Get some details about your hashes : kn...
San Very old oclHashcat-plus Support 24 98,689 10-06-2011, 05:12 AM
    Thread: How to bruteforce?
Post: RE: How to bruteforce?

mormaii2 Wrote: (10-05-2011, 06:41 PM) -- Hey guys, i'd like to know how can i bruteforce using oclHashcat plus since i've already tried using a dictionary which is 5GB (30.000.000.000 words) and i o...
San Very old oclHashcat-plus Support 24 98,689 10-06-2011, 04:43 AM
    Thread: What's wrong? the answer is incorrect
Post: RE: What's wrong? the answer is incorrect

Hi, -m 1 = md5($pass.$salt) Here your salt is "lusgUYkNU6JxJKSBsOZGiZTQGm3StdrK" and your password is "sys". The recovered hash is correct.
San Old hashcat Support 2 10,024 10-02-2011, 06:50 AM
    Thread: add wiki ?
Post: RE: add wiki ?

I can sure help if needed.
San User Contributions 16 57,575 09-21-2011, 12:19 AM
    Thread: New Attack Available In Rule File ?
Post: RE: New Attack Available In Rule File ?

Hash-IT Wrote: (09-19-2011, 09:14 PM) -- oclHashcat-plus32.exe -m 2500 -a -r --rules-file test.txt -o found.txt Which didn’t work. -- From the --help: Attacks: -a, --attack-mode=NUM ...
San General Help 2 13,226 09-19-2011, 10:13 PM
    Thread: wrong dict size?
Post: wrong dict size?

Hi, I found a possible bug with oclhashcat v0.25. I wanted to know if anyone else have the same issue... When using the following syntax: cudaHashcat32.exe -m 0 -o test.out -n 1 ../32_hex.txt -...
San Very old oclHashcat Support 2 12,224 04-11-2011, 02:36 AM
    Thread: Possible Bug When Defining Known Character
Post: RE: Possible Bug When Defining Known Character

I tried on WinXP 32bit (SP3) with a 9800gt, i wasn't able to reproduce it. Code: -- D:\hashcat\oclhc>cudaHashcat32.exe -m 1000 fy.txt -1 ?l?u?d ?uy?1?1 ?1?1123! -o resultNT.txt cudaHashcat v0.25 ...
San Very old oclHashcat Support 4 20,019 04-10-2011, 11:04 PM
    Thread: Strangest HASH (but just MD5)
Post: RE: Strangest HASH (but just MD5)

Just put '$1$eXmHZ24C$NjeEHTZJ8gpSbJRtltXgj.' ($1$salt$hash) in 'hash.txt' and use the following syntax: Code: -- hashcat-cli32.exe -m 500 -o hash.out hash.txt Your-Dictionnary.txt -- Read the hel...
San Old hashcat Support 6 23,275 03-23-2011, 01:17 PM
    Thread: Share your oclHashcat+ speeds
Post: RE: Share your oclHashcat+ speeds

Asus 9800gt, XP 32bits Quote: -- D:\hashcat\oclhc+>cudaHashcat+32.exe $1$ttZyaHgu$2VuH9BXN6KKJLp99ofMLy. -m 500 -n 10 --gpu-loops 1000 -r rules/perfect.rule ../dico/rockyou.txt cudaHashcat+ v0.03 s...
San Old oclHashcat Support 16 64,093 02-04-2011, 04:32 PM