Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: Can't get bcrypt to work
Post: RE: Can't get bcrypt to work

Turns out you can't have spaces between the passwords in the wordlist. Works now. Thanks
Cigdan hashcat 14 18,701 11-26-2020, 09:08 PM
    Thread: Can't get bcrypt to work
Post: RE: Can't get bcrypt to work

It works when there is only the actual password in the wordlist, but doesn't when there's something else.
Cigdan hashcat 14 18,701 11-26-2020, 08:56 PM
    Thread: Can't get bcrypt to work
Post: RE: Can't get bcrypt to work

Does this work with windows, because it says "cat" isn't a valid command?
Cigdan hashcat 14 18,701 11-26-2020, 08:46 PM
    Thread: Can't get bcrypt to work
Post: RE: Can't get bcrypt to work

Session..........: hashcat Status...........: Exhausted Hash.Name........: bcrypt $2*$, Blowfish (Unix) Hash.Target......: $2y$12$5JmgrwlhaYMFXnNn2i9xmOGbCCote/7.F5MhA0HaAOsa...
Cigdan hashcat 14 18,701 11-25-2020, 09:52 PM
    Thread: Can't get bcrypt to work
Post: RE: Can't get bcrypt to work

I put it in the wrong txt file, I fixed it, but it still doesn't find it.
Cigdan hashcat 14 18,701 11-25-2020, 09:49 PM
    Thread: Can't get bcrypt to work
Post: RE: Can't get bcrypt to work

I changed it to "test", to see if the hash was faulty or something.
Cigdan hashcat 14 18,701 11-25-2020, 09:43 PM
    Thread: Can't get bcrypt to work
Post: RE: Can't get bcrypt to work

Session..........: hashcat Status...........: Exhausted Hash.Name........: bcrypt $2*$, Blowfish (Unix) Hash.Target......: $2y$12$5JmgrwlhaYMFXnNn2i9xmOGbCCote/7.F5MhA0HaAOsa...
Cigdan hashcat 14 18,701 11-25-2020, 06:45 PM
    Thread: Can't get bcrypt to work
Post: RE: Can't get bcrypt to work

yes it is
Cigdan hashcat 14 18,701 11-25-2020, 04:59 PM
    Thread: Can't get bcrypt to work
Post: RE: Can't get bcrypt to work

It's just a test hash, it's abcde
Cigdan hashcat 14 18,701 11-25-2020, 04:49 PM
    Thread: Can't get bcrypt to work
Post: Can't get bcrypt to work

I tried it with this: "hashcat -m 3200 -a 0 crackme.txt Passwordlist.txt" but it didn't find anything.                                                                                                  ...
Cigdan hashcat 14 18,701 11-25-2020, 04:42 PM