Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: Run 3 opencl devices at once
Post: RE: Run 3 opencl devices at once

What are you trying to do?
plaverty9 hashcat 8 17,094 11-10-2018, 07:22 PM
    Thread: Need piping?
Post: RE: Need piping?

royce Wrote: (11-08-2018, 12:07 AM) -- You can mix and match as needed - part rules, part external. A pure-rules approach will be fastest. -- Do I need to write 10,000 rules for the 0000 to 9999? I...
plaverty9 hashcat 3 7,463 11-08-2018, 12:12 AM
    Thread: Need piping?
Post: Need piping?

We want to uppercase each word in the wordlist and append four digits to the end. So it seems our options are to create 10,000 $X rules with c or is the only other option to run them one at a time and...
plaverty9 hashcat 3 7,463 11-08-2018, 12:04 AM
    Thread: Parameters for crack ETH wallet password
Post: RE: Parameters for crack ETH wallet password

hashcat64.exe -m15700 -1 gG ?1?1?d?d?d?d?d?d?d?1?1 -a3 -w4 -O If the password is formatted like you suggested, that should crack pretty quickly. It says to test the first two and last two character...
plaverty9 hashcat 4 11,428 09-30-2018, 03:43 AM
    Thread: --show takes forever to finish
Post: RE: --show takes forever to finish

Can you run a line count on hashes.txt to see how many have been written? I'm guessing it is either slow for some reason and hasn't written all 1 million lines yet, or it's stuck in a loop and has wri...
plaverty9 hashcat 6 14,435 08-21-2018, 05:15 PM
    Thread: help with sha256
Post: RE: help with sha256

If you know what mask matches, or will crack it, you can add -a3 and then add the specific mask that you want to use, drop the rules and drop the wordlist.
plaverty9 hashcat 3 8,224 08-16-2018, 08:08 PM
    Thread: help with sha256
Post: RE: help with sha256

You used a wordlist instead of a mask. If it's exhausted, this means the password is not in the rockyou list. You can run rules on the rockyou wordlist, which might help. Do the same crack as you did ...
plaverty9 hashcat 3 8,224 08-16-2018, 08:07 PM
    Thread: What is the hashcat rule to append numbers from 0 to 9999 at the end?
Post: RE: What is the hashcat rule to append numbers fro...

What atom said but also add --increment to get every number from 0 to 9999
plaverty9 hashcat 3 10,349 07-24-2018, 02:31 PM
    Thread: bcript+salt?
Post: RE: bcript+salt?

Try comparing your hash to the sample: https://hashcat.net/wiki/doku.php?id=example_hashes Does your hash look like: $2a$05$LhayLxezLhK1LhWvKxCyLOj0j1u.Kj0jZ0pEmm134uzrQlFvQJLF6 (sample hash) T...
plaverty9 hashcat 8 21,455 07-12-2018, 05:50 PM
    Thread: Learn Next?
Post: RE: Learn Next?

Awesome. Thank you Royce. And you're right about the emerging patterns. I'm really enjoying "discovering" which masks work best for me. As an example, I just ran a data set of 137,000 passwords I've r...
plaverty9 hashcat 2 6,249 07-06-2018, 08:44 PM
    Thread: Learn Next?
Post: Learn Next?

Once someone has gotten up to speed on the basics of hashcat, like using various rules/wordlists, playing with masks, finding that ones that seem to work best, what would you suggest that a noob learn...
plaverty9 hashcat 2 6,249 07-06-2018, 08:27 PM
    Thread: Launch hashcat with conrete letters in password counts
Post: RE: Launch hashcat with conrete letters in passwor...

Yes, but longer or bigger charsets are a different case than what you asked about. You asked about a length of 7 and a character set of 3. I'd brute that. If you have longer passwords with a bigger ch...
plaverty9 hashcat 5 11,046 07-06-2018, 07:04 PM
    Thread: Launch hashcat with conrete letters in password counts
Post: RE: Launch hashcat with conrete letters in passwor...

I'd do that anyway. It should be fast. 7 chars with a keyspace of 3 should be super fast.
plaverty9 hashcat 5 11,046 07-06-2018, 04:48 PM
    Thread: New to Hashcat, command starts and then stops after a few seconds
Post: RE: New to Hashcat, command starts and then stops ...

I guess that's a valid option too.
plaverty9 hashcat 9 25,927 07-02-2018, 02:29 AM
    Thread: New to Hashcat, command starts and then stops after a few seconds
Post: RE: New to Hashcat, command starts and then stops ...

andross Wrote: (07-01-2018, 07:04 AM) -- I don't know why it would be saying that because there is no way it tried all 1,4344,382 phrases in my word list against 6 hashes. -- Your output shows:  S...
plaverty9 hashcat 9 25,927 07-01-2018, 04:14 PM
    Thread: MD5 mask for password
Post: RE: MD5 mask for password

3.4028237e+38 seems like an awful lot of combinations.
plaverty9 hashcat 3 9,150 06-27-2018, 05:42 PM
    Thread: Rule-based Attack
Post: RE: Rule-based Attack

To your original question: "I'd like to carry out a rule-based attack where the password should have: - capitalise first character - append from one to four digits to the end - append a special c...
plaverty9 hashcat 9 19,419 06-27-2018, 05:10 PM
    Thread: hi guys please a little help with hashcat
Post: RE: hi guys please a little help with hashcat

So the password is in the wordlist, but hashcat isn't finding it?
plaverty9 hashcat 12 31,391 06-26-2018, 11:00 PM
    Thread: hi guys please a little help with hashcat
Post: RE: hi guys please a little help with hashcat

I don't think you're doing anything wrong. You did it right. You had hashcat check whether your hash matched a password in the rockyou wordlist. One thing you can try is adding some rules, so the rock...
plaverty9 hashcat 12 31,391 06-26-2018, 10:47 PM
    Thread: Can`t find NTLMv2 Hash
Post: RE: Can`t find NTLMv2 Hash

In my experience, when I capture an NTLMv2 hash, the output explicitly says that. So maybe you're not capturing them?
plaverty9 hashcat 2 6,495 06-26-2018, 08:32 PM