hashcat Forum
history hash - Printable Version

+- hashcat Forum (https://hashcat.net/forum)
+-- Forum: Support (https://hashcat.net/forum/forum-3.html)
+--- Forum: hashcat (https://hashcat.net/forum/forum-45.html)
+--- Thread: history hash (/thread-9038.html)



history hash - Homo Erectus - 03-12-2020

Hi, everybody. Please tell me how I can get information about all hacked hashes in the Linux operating system ? If I type in the terminal:
Code:
hashcat --show
then a message appears:

Code:
Usage: hashcat [options]... hash|hashfile|hccapxfile [dictionary|mask|directory]...
Try --help for more help.

I look at the help, and this parameter is specified there, but it does not display anything, what should I do?
For example, there is no such problem on the Windows operating system, the --show parameter works.
Thanks


RE: history hash - Homo Erectus - 03-13-2020

Well, it seems like I was able to get the information, but you know you need to specify the hash type and the path to it:
hashcat -m 2500 --show /root/test.hccapx
but we would like to get information about all previously decrypted hashes without specifying additional keys.
also, I would like to know, after displaying information about the decrypted hash, how do I delete this information? clear it so that I can calculate the same hash again.... Thanks


RE: history hash - philsmd - 03-13-2020

just open the potfile in a text editor or use:
Code:
cat hashcat.potfile
(this is on linux ... or use the "type" command on windows)

use --potfile-disable to disable the potfile (or remove the hashcat.potfile... could be dangerous to lose the data)


RE: history hash - Homo Erectus - 03-13-2020

(03-13-2020, 11:32 AM)philsmd Wrote: just open the potfile in a text editor or use:
Code:
cat hashcat.potfile
(this is on linux ... or use the "type" command on windows)

use --potfile-disable to disable the potfile (or remove the hashcat.potfile... could be dangerous to lose the data)
I searched the entire folder /usr/share/hashcat/ but I can not find the file you specified there Sad and if you write in the terminal cat hashcat.potfile then there is nothing, writes, there is no such file.


RE: history hash - philsmd - 03-13-2020

if you use LINUX *and* if you have installed hashcat (make install or used a package manager), the files are wihtin your home directory:
Code:
cat $HOME/.hashcat/hashcat.potfile



RE: history hash - Homo Erectus - 03-13-2020

(03-13-2020, 01:20 PM)philsmd Wrote: if you use LINUX *and* if you have installed hashcat (make install or used a package manager), the files are wihtin your home directory:
Code:
cat $HOME/.hashcat/hashcat.potfile
Thank you very much , I found it .