Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: combinator with two wordlists and appending two digits
Post: RE: combinator with two wordlists and appending tw...

Instead of Code: -- combinator wordlist1.txt wordlist2.txt ?d?d | hashcat -m 0 hash.txt -- you do: Code: -- combinator wordlist1.txt wordlist2.txt | hashcat -m 0 hash.txt -r rules/hybr...
atom hashcat-utils, maskprocessor, statsprocessor, md5stress, wikistrip 2 4,639 04-02-2023, 09:50 AM
    Thread: DES Full charset error
Post: RE: DES Full charset error

Probably just a typo on your side charset/DES_full.charset should be charset/DES_full.hcchr If the string is not found as an existing file, hashcat interprets the string itself as char...
atom hashcat 3 4,709 11-05-2022, 02:25 PM
    Thread: DES Full charset error
Post: RE: DES Full charset error

Works fine: Quote: -- root@ro:~/hashcat# ./hashcat -m 14000 53b325182924b356:1412781058343178 -1 charsets/DES_full.hcchr ?1?1?1?1?1?17431 -a 3 --hex-charset hashcat (v6.2.6-104-g6d5d9a266) st...
atom hashcat 3 4,709 11-05-2022, 02:07 PM
    Thread: DES-OFB Help
Post: RE: DES-OFB Help

This is now a regular hashcat usage question.
atom hashcat 7 6,940 11-03-2022, 04:12 PM
    Thread: Trouble parsing Linux SHA512 hashes
Post: RE: Trouble parsing Linux SHA512 hashes

yescrypt is another hash which is currently not supported with hashcat. We will add support for it in a distant future when more distributions have switched to yescrypt.
atom hashcat 7 9,341 11-03-2022, 04:10 PM
    Thread: Trouble parsing Linux SHA512 hashes
Post: RE: Trouble parsing Linux SHA512 hashes

You said it's SHA512, but it's not. It's yescrypt.
atom hashcat 7 9,341 11-02-2022, 11:33 PM
    Thread: Trouble parsing Linux SHA512 hashes
Post: RE: Trouble parsing Linux SHA512 hashes

Just save pawnhash.txt again but without the BOM
atom hashcat 7 9,341 11-02-2022, 09:31 PM
    Thread: DES-OFB Help
Post: RE: DES-OFB Help

https://en.wikipedia.org/wiki/Block_cipher_mode_of_operation#Output_feedback_(OFB)
atom hashcat 7 6,940 11-02-2022, 09:29 PM
    Thread: DES-OFB Help
Post: RE: DES-OFB Help

phillipw1084 Wrote: (11-02-2022, 07:04 AM) -- Ahh ok then, That's what I wanted to confirm. The part of the hashcat command with the "xxxxxxxx:xxxxxxxx" is supposed to be the "hash":"salt" and not th...
atom hashcat 7 6,940 11-02-2022, 11:25 AM
    Thread: DES-OFB Help
Post: RE: DES-OFB Help

OFB works like ECB on a single block ECB: Quote: -- $ echo -n 4142434441424344 | xxd -r -p | openssl enc -des-ecb -K 1234123412341234 -nopad -provider legacy | xxd -ps 9310d43e89fc63fa -- ...
atom hashcat 7 6,940 10-31-2022, 08:46 PM
    Thread: hashcat v6.2.0
Post: RE: hashcat v6.2.0

Just released minor hashcat update to v6.2.6. This release adds new backend support for Metal, the OpenCL replacement API on Apple, many new hash-modes, and some bug fixes. This is a minor relea...
atom hashcat 52 195,464 09-02-2022, 05:20 PM
    Thread: What's the answer to "what is the current stable version of hashcat"?
Post: RE: What's the answer to "what is the current stab...

It's 6.2.5. For the announcement in the forum you need to scroll into the 6.2.0 thread. So the main page is correct. Wiki is not maintained by hashcat development team. Forum question is corrected,...
atom Organisation and Events 2 6,187 12-18-2021, 07:01 PM
    Thread: hipDeviceGetAttribute error on 6.2.5
Post: RE: hipDeviceGetAttribute error on 6.2.5

See here https://hashcat.net/forum/thread-10503-post-54214.html#pid54214
atom hashcat 1 5,656 12-09-2021, 10:58 PM
    Thread: AMD HIP support
Post: RE: AMD HIP support

Windows HIP and Linux HIP are not compatible yet. AMD is working on a solution, but till they manage to synchronize some specific programming headers, hashcat can only work on either Windows or Linux....
atom hashcat 8 16,065 12-07-2021, 06:56 AM
    Thread: hashcat v6.2.0
Post: RE: hashcat v6.2.0

Just released minor hashcat update to v6.2.5. This release adds performance improvements, a new rule-engine function, several new hash-modes, and bug fixes. This is a minor release. If you are l...
atom hashcat 52 195,464 11-21-2021, 05:52 PM
    Thread: too slow ntlm
Post: RE: too slow ntlm

It's exactly what to expect if someone uses -S, because you will be hit full effect from PCIe bottleneck. Just remove the -S which makes no sense in context -a 3 anyway.
atom hashcat 4 6,801 11-04-2021, 03:58 PM
    Thread: is there some thing wrong in KERNEL_FQ void m22400_init (KERN_ATTR_TMPS_ESALT (aescry
Post: RE: is there some thing wrong in KERNEL_FQ void m2...

Problem was fixed with commit https://github.com/hashcat/hashcat/commit/139ace28a90472af915dc862bb3b05fc9054a5a8 thanks for reporting. Indeed nice find! Keeping the buffer size is fine, the UTF16 c...
atom hashcat 2 5,967 10-22-2021, 07:11 PM
    Thread: Dead simple example on OSX
Post: RE: Dead simple example on OSX

No but zip2john adds some stuff that's not needed in hashcat. You just need to remove it. See the link from Karamba to find out what exactly.
atom hashcat 3 6,280 09-08-2021, 02:22 PM
    Thread: Hashcat Benchmark Spreadsheet
Post: RE: Hashcat Benchmark Spreadsheet

There's not enough space in a spreadsheet to put all numbers in combination with hashcat version, hash mode, attack mode and all the other different settings which have an influence in cracking perfor...
atom hashcat 3 7,136 09-08-2021, 01:11 PM
    Thread: How to find the key to encrypt text to encryption?
Post: RE: How to find the key to encrypt text to encrypt...

Well no matter if it's a hash or a cipher, hitting it would be pure luck, but is very unlikely. The right way to do is to understand the process which produces that output.
atom hashcat 2 5,238 09-04-2021, 01:35 PM