Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: hashcat.launcher is available! (an alternative to hashcatGUI)
Post: RE: hashcat.launcher is available! (an alternative...

Hi..s77rt The format conversion tool supports importing multiple files at the same time (now only one file is limited)
CUwindows00 User Contributions 93 173,950 12-28-2021, 04:38 AM
    Thread: hashcat.launcher is available! (an alternative to hashcatGUI)
Post: RE: hashcat.launcher is available! (an alternative...

Sorry, According to the hint you said, the algorithm list is not empty now The algorithm list seems to have a 0-Plaintext appearing Although I have understood step 1 and step 2, I still don’t kno...
CUwindows00 User Contributions 93 173,950 12-24-2021, 04:29 AM
    Thread: hashcat.launcher is available! (an alternative to hashcatGUI)
Post: RE: hashcat.launcher is available! (an alternative...

How to fill in the algorithm in the first step This GUI, his use method seems to make people feel very complicated
CUwindows00 User Contributions 93 173,950 12-23-2021, 03:31 PM
    Thread: hashcat.launcher is available! (an alternative to hashcatGUI)
Post: RE: hashcat.launcher is available! (an alternative...

Thanks, To load hash files, dictionaries and other options, an import button must be provided, otherwise it will affect the user experience
CUwindows00 User Contributions 93 173,950 12-23-2021, 03:23 PM
    Thread: hashcat.launcher is available! (an alternative to hashcatGUI)
Post: RE: hashcat.launcher is available! (an alternative...

First come up with 4 questions about basic and commonly used operations How to start an attack? How to stop the attack halfway? Will the converted *.*cap file hc2200 format be automatically store...
CUwindows00 User Contributions 93 173,950 12-23-2021, 03:29 AM
    Thread: Missing Frames and hcxpcapngtool
Post: RE: Missing Frames and hcxpcapngtool

I try to use hcxpcapngtool to convert 50,000 cap handshake 22000 format, the algorithm is very accurate, so far I have not found that the correct password will be missed, not to mention there is a fun...
CUwindows00 General Talk 7 14,697 11-24-2021, 04:55 AM
    Thread: hashcat v6.2.0
Post: RE: hashcat v6.2.0

atom Wrote: (11-21-2021, 05:52 PM) -- Just released minor hashcat update to v6.2.5. This release adds performance improvements, a new rule-engine function, several new hash-modes, and bug fixes. ...
CUwindows00 hashcat 52 196,798 11-22-2021, 05:15 AM
    Thread: Dictionary cache building
Post: RE: Dictionary cache building

You have to reload the dictionary every time you use this dictionary. This is an unbearable wait for everyone. I just can’t accept this working method of having to reload the dictionary every time I...
CUwindows00 hashcat 11 18,889 11-13-2021, 07:27 AM
    Thread: Dictionary cache building
Post: RE: Dictionary cache building

If it is a 10gb dictionary, every time you have to reload the dictionary, it will waste a lot of time, and annoyingly waiting for it to load the dictionary to complete. In fact, this kind of working s...
CUwindows00 hashcat 11 18,889 11-12-2021, 04:01 AM
    Thread: Plugins 2500/2501 and 16800/16801 are deprecated
Post: RE: Plugins 2500/2501 and 16800/16801 are deprecat...

ZerBea Wrote: (11-02-2021, 09:09 AM) -- Mostly NC is required on: - cleaned dump files (there is no need to clean a dump file) - wrong/missing timestamps (bug of the dump tool) - passive capturing...
CUwindows00 hashcat 106 226,968 11-02-2021, 09:27 AM
    Thread: Plugins 2500/2501 and 16800/16801 are deprecated
Post: RE: Plugins 2500/2501 and 16800/16801 are deprecat...

[quote="ZerBea" pid='53971' dateline='1635778082'] Glad to read that. BTW: Due to the new format (ASCII instead of binary), there are much more possibilities to filter wanted/unwanted hashes. E....
CUwindows00 hashcat 106 226,968 11-02-2021, 08:46 AM
    Thread: Plugins 2500/2501 and 16800/16801 are deprecated
Post: RE: Plugins 2500/2501 and 16800/16801 are deprecat...

ZerBea Thank you Code: -- *0$ -- I understand, the last field is 0 is the challenge,  all the rest are authorization Thanks Thanks
CUwindows00 hashcat 106 226,968 11-01-2021, 04:31 PM
    Thread: Plugins 2500/2501 and 16800/16801 are deprecated
Post: RE: Plugins 2500/2501 and 16800/16801 are deprecat...

ZerBea  Ok  thank you I see some hash numbers at the end of it are 05 80 82 84 and so on Some are challenges, some are authorizations Code: -- WPA*02****************05 WPA*02****************8...
CUwindows00 hashcat 106 226,968 11-01-2021, 01:15 PM
    Thread: Plugins 2500/2501 and 16800/16801 are deprecated
Post: RE: Plugins 2500/2501 and 16800/16801 are deprecat...

ZerBea Thanks I used your tool to extract tens of thousands of hashes In use, I have a problem I want to sort out the authorization hash from it, but I don’t know how to do it, It would be gre...
CUwindows00 hashcat 106 226,968 11-01-2021, 02:05 AM
    Thread: Plugins 2500/2501 and 16800/16801 are deprecated
Post: RE: Plugins 2500/2501 and 16800/16801 are deprecat...

very good,  thanks I found that after putting cygwin1 cygcrypto-1.1 cygz.dll into win\System32 It can support all full path dragging files to cmd, which is very convenient for conversion But it doe...
CUwindows00 hashcat 106 226,968 10-30-2021, 09:06 AM
    Thread: RTX 3080 ti LHR speed bug
Post: RE: RTX 3080 ti LHR speed bug

Yeah,  if it is win7, only 6.1.1 is normal,   6.1.2-----6.2.4 will cause errors
CUwindows00 hashcat 4 9,140 10-24-2021, 06:52 AM
    Thread: hashcat 6.2.4 problem - it doesnt run
Post: RE: hashcat 6.2.4 problem - it doesnt run

Try like this hashcat -O -m0 -a3 -o cracked.txt hash.txt
CUwindows00 hashcat 12 33,502 10-24-2021, 05:09 AM
    Thread: hashcat 6.2.4 problem - it doesnt run
Post: RE: hashcat 6.2.4 problem - it doesnt run

Hi... .pcap is the new 22000 mode hashcat  -m22000 -a3   cracked.txt ?d?d?d?d?d?d?d?d
CUwindows00 hashcat 12 33,502 10-24-2021, 04:56 AM
    Thread: RTX 3080 ti LHR speed bug
Post: RE: RTX 3080 ti LHR speed bug

v6.2.4 I have an error on win7 and win10 I can only fall back 6.2.3
CUwindows00 hashcat 4 9,140 10-24-2021, 04:43 AM
    Thread: PMKID Captured.....what now?
Post: RE: PMKID Captured.....what now?

I tested v6.2.4 on a win10 8GB memory device and returned an insufficient memory message Code: -- cuMemAlloc(): out of memory -- Tested on v6.2.3 everything is normal Code: -- D:\hashcat-6.2.4...
CUwindows00 General Talk 11 30,489 10-23-2021, 04:03 AM