hashcat Forum
Hashfile input format - Printable Version

+- hashcat Forum (https://hashcat.net/forum)
+-- Forum: Support (https://hashcat.net/forum/forum-3.html)
+--- Forum: hashcat (https://hashcat.net/forum/forum-45.html)
+--- Thread: Hashfile input format (/thread-8497.html)



Hashfile input format - Koshik - 07-18-2019

Hello,
i need to provide md5 hashfile and crack it with dictionary file. But input hash file contains email+hash.
The piece of file looks like
Code:
useridemail1@yahoo.com:f7b098dfe7d62992d1f9e279096dd06e
useridemai2@hotmail.com:746cd5d6acc81555448637c9f2233f3e
useridemai3@outlook.com:acde3372b3e55591385803c42dbcc9ea
useridemai4@hotmail.com:20d4a0ca0facf9d0c718d4cd8d00c278
useridemai5@outlook.com:9a374494040b89e5f80aa1d2979e82b1


Sure its not working by just passing such format

Code:
./hashcat64.bin -m 0 2019-01-11_Hash_big.txt rockyou.txt

And giving error

Code:
Hashfile '2019-01-11_Hash_big.txt' on line 7145 (valalta@gmx.at:grossesgeheimnis): Token length exception

No hashes loaded.



RE: Hashfile input format - philsmd - 07-18-2019

--username

please do not post hashes. you will be banned


RE: Hashfile input format - Koshik - 07-18-2019

okay noted, wont post real hashes.

And --username flag is working, but otput file contain hash:password. I need email:password format. It it possible to omit hashes ?


RE: Hashfile input format - philsmd - 07-18-2019

https://hashcat.net/faq#how_can_i_show_previously_cracked_passwords_and_output_them_in_a_specific_format_eg_emailpassword


RE: Hashfile input format - Koshik - 07-20-2019

Thank you man!
in my occasion final command should be:

./hashcat64.bin -m 0 --username hashfile.txt --outfile-format=2 --show

i had email:password output. The one i need.


RE: Hashfile input format - philsmd - 07-20-2019

nope, you should run --show always without any dictionary file, as explained in the link above which arguments are allowed/required/optional


RE: Hashfile input format - Koshik - 07-22-2019

Right, omitted dictionary in previous reply.