hashcat Forum
Possible development to support three wordlists at once? - Printable Version

+- hashcat Forum (https://hashcat.net/forum)
+-- Forum: Developer (https://hashcat.net/forum/forum-39.html)
+--- Forum: hashcat (https://hashcat.net/forum/forum-40.html)
+--- Thread: Possible development to support three wordlists at once? (/thread-7571.html)

Pages: 1 2 3


RE: Possible development to support three wordlists at once? - Flomac - 06-16-2018

Stop the madness. It will take ~60 years at that speed.


RE: Possible development to support three wordlists at once? - atom - 06-16-2018

Btw in order to save wordlist space you could also use -a 1 attack where you used the 2-word wordlist in the left side and the original wordlist on the right side. This however does not change anything to the total runtime it takes to compute them.


RE: Possible development to support three wordlists at once? - vigilantbag - 06-16-2018

(06-16-2018, 02:27 AM)Flomac Wrote: Stop the madness. It will take ~60 years at that speed.

This is for a proof of concept, that someone can complete the challenge/or someone with the hashing power can learn from here to help them.

(06-16-2018, 10:24 AM)atom Wrote: Btw in order to save wordlist space you could also use -a 1 attack where you used the 2-word wordlist in the left side and the original wordlist on the right side. This however does not change anything to the total runtime it takes to compute them.

Thank you atom, that is what I am currently doing as well.


RE: Possible development to support three wordlists at once? - Flomac - 06-17-2018

(06-16-2018, 07:25 PM)vigilantbag Wrote:
(06-16-2018, 02:27 AM)Flomac Wrote: Stop the madness. It will take ~60 years at that speed.

This is for a proof of concept, that someone can complete the challenge/or someone with the hashing power can learn from here to help them.

What proof of concept? The chance is 100% that someone finds the password in ~xx years. It's not a even real "challenge" and therefore it's kind of boring. Like Royce said, a bunch of people together might have a chance to crack it in a managable time.


RE: Possible development to support three wordlists at once? - vigilantbag - 06-17-2018

(06-17-2018, 03:28 AM)Flomac Wrote:
(06-16-2018, 07:25 PM)vigilantbag Wrote:
(06-16-2018, 02:27 AM)Flomac Wrote: Stop the madness. It will take ~60 years at that speed.

This is for a proof of concept, that someone can complete the challenge/or someone with the hashing power can learn from here to help them.

What proof of concept? The chance is 100% that someone finds the password in ~xx years. It's not a even real "challenge" and therefore it's kind of boring. Like Royce said, a bunch of people together might have a chance to crack it in a managable time.

The proof of concept for me was getting 3 separate words to be candidates. And yes, it is dumb to attempt this on your own without, for example, a monero mining rig.


RE: Possible development to support three wordlists at once? - Flomac - 06-18-2018

You could just use those exact three words and have the same proof of concept. Or add a few and test it with 10 words each. Blowing up the wordlist only makes the process longer, but does not contribute anything useful.