hashcat Forum

Full Version: Mysql hast and salt
You're currently viewing a stripped down version of our content. View the full version with proper formatting.
Hi people,
I'm trying to recover a password from a (my) mysql database and I have the hash and salt.
I tried to recover unsuccessfully with this commands:
Code:
hashcat-cli64.exe -m 300 -a 3 -o --pw-min=4 --pw-max=8 -n 4  -o pass.txt hash.txt ?l?l?l?l?l?l?l?l
and
Code:
hashcat-cli64.exe -m 300 -a 3 -o --pw-min=4 --pw-max=8 -n 4  -o pass.txt hash.txt ?u?l?l?l?l?l?l?l

but I think the password is more complicated.
what would be the syntax for brute force attack with lowercase + uppercase?
and
Is possible to send mysql salt to hashcat? I tried format hashConfusedalt in the hash file but hashcat says "line lenght exception".

Thanks!!
You'll need to set a character set -1 ?l?u ?1?1?1?1?1?1?1?1

I suggest you read the wiki page http://hashcat.net/wiki/doku.php?id=hashcat
(03-27-2014, 08:04 PM)Milzo Wrote: [ -> ]You'll need to set a character set -1 ?l?u ?1?1?1?1?1?1?1?1

I suggest you read the wiki page http://hashcat.net/wiki/doku.php?id=hashcat

Thanks Milzo!!
I think I understand. Suppose with your charset parameters I can crack password like
aAbBsFaD
But if I want to crack password like
Code:
Hello1342
the command will be
Code:
-1 ?l -2 ?u -3 ?d ?2?1?1?1?d?d?d?d
????

Thanks a lot!
But if I want to crack password like
Code:
Hello1342
the command will be
Code:
-1 ?l -2 ?u -3 ?d ?2?1?1?1?d?d?d?d


it will work but your command is not quite correct.

-3 ?d ?3?3?3?3

-3 ?d ?d?d?d?d - bit pointless eh, you set a custom character set but didn't use it in your mask.
(03-28-2014, 10:33 AM)wil Wrote: [ -> ]
Code:
-1 ?l -2 ?u -3 ?d ?2?1?1?1?d?d?d?d

let me simplify that for you.

?u?l?l?l?d?d?d?d