Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: Unsupported Fortigate Hashes?
Post: RE: Unsupported Fortigate Hashes?

nick8606 Wrote: (03-02-2023, 06:21 AM) -- Base64-encoded strings with constant size 200 are probably encrypted passwords, not hashes. Some details (https://medium.com/@bart.dopheide/decrypting-forti...
CyberPentester hashcat 2 4,279 03-02-2023, 12:34 PM
    Thread: Brute force knowing some characters (but not their location)
Post: RE: Brute force knowing some characters (but not t...

andreap Wrote: (02-20-2023, 06:33 PM) -- This code generate the masks I was looking for: Code: -- from itertools import permutations perms = [''.join(p) for p in permutations('9AAAAAAA')] p...
CyberPentester hashcat 7 7,622 03-02-2023, 04:20 AM
    Thread: Unsupported Fortigate Hashes?
Post: Unsupported Fortigate Hashes?

I have multiple hashes from a Fortigate. I am able to crack some with mode 7000 and 26300, but I am getting "Token length exception" on the remaining hashes that are of length 200 and also look base64...
CyberPentester hashcat 2 4,279 03-02-2023, 02:26 AM
    Thread: Half Handshake Tools?
Post: RE: Half Handshake Tools?

ZerBea Wrote: (09-21-2022, 05:34 PM) -- You are confusing options regarding attacks against APs and attacks against CLIENTs. Please also notice that the ESSID list is not(!) a filter list. ...
CyberPentester hashcat 14 20,620 09-21-2022, 07:16 PM
    Thread: Half Handshake Tools?
Post: RE: Half Handshake Tools?

ZerBea Wrote: (09-21-2022, 08:50 AM) -- I removed the option mac_ap to set a default MAC_AP instead of a randomized one, because it was counterproductive. It doesn't work if the CLIENT transmit dire...
CyberPentester hashcat 14 20,620 09-21-2022, 03:09 PM
    Thread: Half Handshake Tools?
Post: RE: Half Handshake Tools?

ZerBea Wrote: (09-20-2022, 05:40 PM) -- Yes, because it is mandatory that hcxdumptool has full access to the hardware. From help menu: Code: -- do not set monitor mode by third party tools...
CyberPentester hashcat 14 20,620 09-20-2022, 08:12 PM
    Thread: Half Handshake Tools?
Post: RE: Half Handshake Tools?

ZerBea Wrote: (09-20-2022, 08:13 AM) -- PM are disabled because I received too many cracking requests - all other questions should be answered publicly. -- Fair enough. ZerBea Wrote: (09-20-2022, ...
CyberPentester hashcat 14 20,620 09-20-2022, 02:23 PM
    Thread: Half Handshake Tools?
Post: RE: Half Handshake Tools?

Zerbea you seem to have private messages disabled :P I managed to capture a Half-Handshake (EAPOL M1 & M2). However, I am unable to find a tool that can take the pcap file and analyze the packages t...
CyberPentester hashcat 14 20,620 09-20-2022, 12:50 AM
    Thread: hcxtools - solution for capturing wlan traffic and conversion to hashcat formats
Post: RE: hcxtools - solution for capturing wlan traffic...

ZerBea Wrote: (09-01-2022, 08:46 AM) -- @CyberPentester, I really want to answer your question, received by PM But you disabled private messaging! -- Whoops, did not know that was a thing. I e...
CyberPentester User Contributions 767 2,131,036 09-01-2022, 04:56 PM
    Thread: Hashcat Benchmark Spreadsheet
Post: RE: Hashcat Benchmark Spreadsheet

atom Wrote: (09-08-2021, 01:11 PM) -- There's not enough space in a spreadsheet to put all numbers in combination with hashcat version, hash mode, attack mode and all the other different settings whi...
CyberPentester hashcat 3 7,327 05-30-2022, 10:48 PM
    Thread: Half Handshake Tools?
Post: RE: Half Handshake Tools?

Thank you both for your inputs evets97 and ZerBea. I am still learning much about this topic and would like to ask you more questions regarding hcxdumptool. ZerBea Wrote: (01-10-2022, 11:16 AM) --...
CyberPentester hashcat 14 20,620 01-11-2022, 12:35 AM
    Thread: Half Handshake Tools?
Post: Half Handshake Tools?

Hi, I have been using bettercap and have managed to capture a few half handshakes. The problem I am having is that none of the tools I find (github repos like "WPA2-HalfHandshake-Crack", "halfhandshak...
CyberPentester hashcat 14 20,620 01-10-2022, 02:51 AM
    Thread: Hashcat Benchmark Spreadsheet
Post: RE: Hashcat Benchmark Spreadsheet

atom Wrote: (09-08-2021, 01:11 PM) -- There's not enough space in a spreadsheet to put all numbers in combination with hashcat version, hash mode, attack mode and all the other different settings whi...
CyberPentester hashcat 3 7,327 09-10-2021, 01:39 AM
    Thread: Hashcat Benchmark Spreadsheet
Post: Hashcat Benchmark Spreadsheet

A couple of years ago I saw that there was a google spreadsheet featuring benchmarks from various GPU models across different versions of hashcat. Does anyone have the link to this spreadsheet and ...
CyberPentester hashcat 3 7,327 09-08-2021, 12:09 AM
    Thread: Cracking a specific MSSQL hash type
Post: RE: Cracking a specific MSSQL hash type

philsmd Wrote: (07-13-2021, 09:25 AM) -- again: are these hashed passwords or just IDs ? an id is just an identiier that has nothing to do with passwords. -- Ah yes, you are absolutely right. Judgin...
CyberPentester hashcat 5 11,408 07-14-2021, 01:46 AM
    Thread: Cracking a specific MSSQL hash type
Post: RE: Cracking a specific MSSQL hash type

philsmd Wrote: (07-10-2021, 10:21 AM) -- hmm ,do you have any further information about this variant ? -- The query shown in the log to obtain these hashes was: SELECT * FROM sysxlogins The dat...
CyberPentester hashcat 5 11,408 07-11-2021, 10:39 PM
    Thread: Cracking a specific MSSQL hash type
Post: RE: Cracking a specific MSSQL hash type

I got these hashes from some sort of generated report/log file during a pentest exercise. The beginning of the file mentions SQL Server 2000. I will include some examples found with the appropriate ob...
CyberPentester hashcat 5 11,408 07-10-2021, 06:56 PM
    Thread: Cracking a specific MSSQL hash type
Post: Cracking a specific MSSQL hash type

I encountered some old MSSQL hashes that start with 0x0105... instead of 0x0100 (mode 131/132) To my knowledge looking at hashcat example hashes, there is no support for this type. Am I correct, an...
CyberPentester hashcat 5 11,408 07-10-2021, 12:53 AM
    Thread: What is this hash type?
Post: What is this hash type?

Hello, I just signed up to post this in case someone knows. I am not sure if discussing leaks is allowed. I have been trying to search for these types of hashes, but I am having no luck anywhere. ...
CyberPentester hashcat 1 3,990 06-22-2021, 03:54 AM