Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: Broken link at https://hashcat.net/wiki/doku.php?id=frequently_asked_questions#how_do
Post: RE: Broken link at https://hashcat.net/wiki/doku.p...

Hope this helps https://web.archive.org/web/20200307212109/https://rocm.github.io/ROCmInstall.html https://web.archive.org/web/20221005191924/https://rocmdocs.amd.com/en/latest/ https://rocm.docs.a...
v71221 hashcat 3 1,087 02-24-2024, 07:22 PM
    Thread: HowTo: Hashcat and hcxtools on Arch Linux Live USB
Post: RE: HowTo: Hashcat and hcxtools on Arch Linux Live...

I used to update Arch Live USB by downloading the monthly installation ISO. Now I create the USB ISO image myself using Archiso https://wiki.archlinux.org/title/archiso The whole process takes less...
v71221 hashcat 7 7,943 01-23-2024, 09:41 AM
    Thread: Correct software for Arch
Post: RE: Correct software for Arch

Please see here https://hashcat.net/forum/thread-11349.html You need hcat.sh intel-opencl-runtime works for non-Intel CPUs as well. Also you can try run hashcat under Windows. Please see here ht...
v71221 hashcat 7 1,989 01-22-2024, 07:44 PM
    Thread: Hashcat do not recognize my CPU with OpenCL
Post: RE: Hashcat do not recognize my CPU with OpenCL

I would try installing fresh Windows in a separate partition (just for a test) and not connect to Internet at all. Then install OpenCL runtime. Also you can try this old runtime (it works for non-Int...
v71221 hashcat 7 2,120 01-17-2024, 07:35 PM
    Thread: Hashcat do not recognize my CPU with OpenCL
Post: RE: Hashcat do not recognize my CPU with OpenCL

Windows or Linux? Have you seen this https://www.intel.com/content/www/us/en/developer/tools/opencl-cpu-runtime/overview.html Please provide output of hashcat -II
v71221 hashcat 7 2,120 01-17-2024, 06:43 PM
    Thread: Hashcat error and no more wifi
Post: RE: Hashcat error and no more wifi

That's what I mean by "acceptably" Code: -- 30 ERROR(s) during runtime Possible reasons: driver is broken driver is busy (misconfigured system, other services access the INTERFACE) 772298 Pa...
v71221 hashcat 13 4,060 01-15-2024, 07:32 AM
    Thread: Hashcat error and no more wifi
Post: RE: Hashcat error and no more wifi

in my experience, the built-in intel wifi works acceptably. But I run hcxdumptool under Arch Linux as recommended by ZerBea. https://hashcat.net/forum/thread-11349.html Notebook HP ProBook 445 G7...
v71221 hashcat 13 4,060 01-10-2024, 09:06 PM
    Thread: hiprtcCompileProgram is missing from HIPRTC shared library.
Post: RE: hiprtcCompileProgram is missing from HIPRTC sh...

Try this (also supports non-Intel CPUs) *ttps://registrationcenter-download.intel.com/akdlm/irc_nas/vcp/13794/opencl_runtime_18.1_x64_setup.msi It works on my laptop with AMD APU (combined CPU/GPU...
v71221 hashcat 1 2,273 12-10-2023, 01:41 PM
    Thread: Plugins 2500/2501 and 16800/16801 are deprecated
Post: RE: Plugins 2500/2501 and 16800/16801 are deprecat...

@Sairaj@2001 Please read here https://hashcat.net/wiki/doku.php?id=cracking_wpawpa2 https://hashcat.net/forum/thread-10496-post-59645.html#pid59645 https://hashcat.net/forum/thread-11176-post-59...
v71221 hashcat 106 234,465 12-03-2023, 12:44 PM
    Thread: 4-way handshaking vs hc22000
Post: RE: 4-way handshaking vs hc22000

Hope you understand. If not, here's another example. We know that the password consists of 8 digits, but we only know the last six digits. The actual password is 12345678 Code: -- hashcat -a ...
v71221 hashcat 6 7,519 12-01-2023, 08:41 AM
    Thread: 4-way handshaking vs hc22000
Post: RE: 4-way handshaking vs hc22000

You can upload hash to this site, for example https://www.onlinehashcrack.com/hash-identification.php For hash-mode 22000 it'll say Your hash may be one of the following:  WPA PBKDF2 (PMKID/EAPO...
v71221 hashcat 6 7,519 11-30-2023, 06:46 PM
    Thread: Plugins 2500/2501 and 16800/16801 are deprecated
Post: RE: Plugins 2500/2501 and 16800/16801 are deprecat...

it was hash-mode 22000 https://hashcat.net/wiki/doku.php?id=example_hashes Also you can upload cap-files to these sites https://wpa-sec.stanev.org https://www.onlinehashcrack.com They can help ...
v71221 hashcat 106 234,465 11-30-2023, 01:54 PM
    Thread: Windows Server 2019 + NVIDIA GeForce GTX 750 Ti = cuInit(): no CUDA-capable device
Post: RE: Windows Server 2019 + NVIDIA GeForce GTX 750 T...

Don't assume your driver is correct, reinstall as stated here https://hashcat.net/faq/wrongdriver Do you have physical access to the server?
v71221 hashcat 9 7,435 11-28-2023, 07:43 AM
    Thread: Windows Server 2019 + NVIDIA GeForce GTX 750 Ti = cuInit(): no CUDA-capable device
Post: RE: Windows Server 2019 + NVIDIA GeForce GTX 750 T...

Please see below How to set minimal workload https://github.com/hashcat/hashcat/issues/2781
v71221 hashcat 9 7,435 11-27-2023, 09:30 PM
    Thread: encoding questions ...
Post: RE: encoding questions ...

UTF-8 uses one to four bytes to encode characters. UTF-8 was designed for backward compatibility with ASCII the first 128 characters are encoded using a single byte (8-bit) with the same binary valu...
v71221 hashcat 3 2,894 11-24-2023, 02:06 PM
    Thread: How to combine-concat charset in Hashcat?
Post: RE: How to combine-concat charset in Hashcat?

Code: --  Options Short / Long          Type           Description           Example -1, --custom-charset1           CS    User-defined charset ?1      -1 ?l?d?u -2, --custom-charset2        ...
v71221 General Talk 3 2,762 11-21-2023, 06:37 PM
    Thread: deauth Attack + handshake + bruteforce with password list
Post: RE: deauth Attack + handshake + bruteforce with pa...

Yes, still works. if you are a beginner, start here https://null-byte.wonderhowto.com/how-to/automate-wi-fi-hacking-with-wifite2-0191739/ if you're familiar with Linux, see here https://github.com...
v71221 hashcat 1 1,993 11-20-2023, 03:14 PM
    Thread: How can I crack this WPA2 22000 hash?
Post: RE: How can I crack this WPA2 22000 hash?

Upload your pcap-files to these sites https://wpa-sec.stanev.org https://www.onlinehashcrack.com They can help you if the password is relatively weak.
v71221 hashcat 4 3,834 11-13-2023, 01:32 PM
    Thread: How can I crack this WPA2 22000 hash?
Post: RE: How can I crack this WPA2 22000 hash?

it's a question... whether a Junior Member can delete/edit his/her thread or post without the help of a moderator ? I know that it is possible to edit your own post if you posted it just seconds ago. ...
v71221 hashcat 4 3,834 11-12-2023, 03:41 PM
    Thread: How can I crack this WPA2 22000 hash?
Post: RE: How can I crack this WPA2 22000 hash?

Please remove the hash, as posting hashes is prohibited by the rules. Otherwise, the hash will be removed by the moderator. See here https://hashcat.net/forum/thread-11662.html Please read these...
v71221 hashcat 4 3,834 11-12-2023, 01:29 PM