Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: Using autoregressive character-level language model to augment wordlists?
Post: RE: Using autoregressive character-level language ...

Makes sense and of course there is no analytical solution to my question, someone has to conduct an experiment and perhaps compare the results with wordlist A plus rule based attack. It would be quite...
Complexoctopus General Talk 3 3,460 12-26-2023, 02:02 PM
    Thread: Using autoregressive character-level language model to augment wordlists?
Post: Using autoregressive character-level language mode...

If I am not mistaken, when some new database gets breached and password hashes are obtained, people try to first crack the hashes using passwords from previous databreaches. Sometimes this works becau...
Complexoctopus General Talk 3 3,460 12-23-2023, 02:07 PM
    Thread: Is there a way to extract a password hash from AESCrypt archive?
Post: RE: Is there a way to extract a password hash from...

Thanks! I sent him an email, let's see if he responds.
Complexoctopus General Talk 20 43,361 01-08-2020, 12:07 PM
    Thread: Is there a way to extract a password hash from AESCrypt archive?
Post: Is there a way to extract a password hash from AES...

I used this to make the archive https://www.aescrypt.com/
Complexoctopus General Talk 20 43,361 01-07-2020, 06:17 PM
    Thread: Can shannon entropy be used to optimize password carcking?
Post: RE: Can shannon entropy be used to optimize passwo...

philsmd Wrote: (01-07-2020, 12:08 PM) -- what attack type ? hashcat has built-in support for markov chains see --help it's probably not a good idea to have/generate password candidates that are...
Complexoctopus hashcat 3 8,380 01-07-2020, 12:44 PM
    Thread: Can shannon entropy be used to optimize password carcking?
Post: Can shannon entropy be used to optimize password c...

I am pretty sure 99% of passwords are not random so I'd imagine if hashcat had a mode in which it would not wast time on hashing random passwords cracking speed would increase. Or perhaps an AI co...
Complexoctopus hashcat 3 8,380 01-07-2020, 11:48 AM
    Thread: Extracted hash from 7z archive and it is 4708 characters long, is that normal?
Post: RE: Extracted hash from 7z archive and it is 4708 ...

blacktraffic Wrote: (01-06-2020, 03:14 PM) -- Complexoctopus Wrote: (01-06-2020, 02:41 PM) -- blacktraffic Wrote: (01-06-2020, 02:24 PM) -- Complexoctopus Wrote: (01-06-2020, 02:17 PM) -- Example ...
Complexoctopus hashcat 4 11,210 01-06-2020, 04:54 PM
    Thread: Extracted hash from 7z archive and it is 4708 characters long, is that normal?
Post: RE: Extracted hash from 7z archive and it is 4708 ...

blacktraffic Wrote: (01-06-2020, 02:24 PM) -- Complexoctopus Wrote: (01-06-2020, 02:17 PM) -- Example hash for 11600 is much smaller I used 7z2hashcat -- From memory, yes? the various zip file ...
Complexoctopus hashcat 4 11,210 01-06-2020, 02:41 PM
    Thread: Extracted hash from 7z archive and it is 4708 characters long, is that normal?
Post: Extracted hash from 7z archive and it is 4708 char...

Example hash for 11600 is much smaller I used 7z2hashcat
Complexoctopus hashcat 4 11,210 01-06-2020, 02:17 PM
    Thread: Speed comparison WPA/WPA2 (2500) vs WPA/WPA2 PMK (2501)
Post: RE: Speed comparison WPA/WPA2 (2500) vs WPA/WPA2 P...

undeath Wrote: (01-06-2020, 01:14 PM) -- It's used to attack a WPA handshake using pre-calculated PMK for a specific SSID. -- Is that the most popular method of cracking handshakes nowaday since it...
Complexoctopus hashcat 9 36,595 01-06-2020, 01:46 PM
    Thread: Speed comparison WPA/WPA2 (2500) vs WPA/WPA2 PMK (2501)
Post: RE: Speed comparison WPA/WPA2 (2500) vs WPA/WPA2 P...

undeath Wrote: (01-06-2020, 12:45 PM) -- You are confusing PMK and PMKID. The hash mode for the PMKID attack is 16800. -- Oh... What is 2501 used for then?
Complexoctopus hashcat 9 36,595 01-06-2020, 12:54 PM
    Thread: Speed comparison WPA/WPA2 (2500) vs WPA/WPA2 PMK (2501)
Post: Speed comparison WPA/WPA2 (2500) vs WPA/WPA2 PMK (...

I have seen many articles state that while the new method lets you start cracking Wifi password without waiting for a handshake the cracking process itself is not faster, however according to this ben...
Complexoctopus hashcat 9 36,595 01-06-2020, 12:11 PM