Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: Hashcat speed benchmark vs recovery
Post: RE: Hashcat speed benchmark vs recovery

You don't use the same devices : --benchmark -D 2 -m 0 -d 2 # 1 hash hashcat -D 2 -d 1 And obviously, the more hashes you give, the less speed you get. Benchmark is done with 1 hash.
Mem5 hashcat 4 12,750 01-27-2021, 01:36 PM
    Thread: Is current Hashcat capable of recovering my password type?
Post: RE: Is current Hashcat capable of recovering my pa...

Which hints do you have when you want to recover this password?
Mem5 hashcat 3 6,318 01-11-2021, 02:09 PM
    Thread: Hashcat not going to work on RAR3-HP
Post: RE: Hashcat not going to work on RAR3-HP

Please use https://github.com/hashcat/hashcat/issues to post your issue :)
Mem5 hashcat 4 8,572 01-08-2021, 02:14 PM
    Thread: MultiBit Classic wallet
Post: RE: MultiBit Classic wallet

According to multibit2john.py : $1* = MultiBit Classic $2* = MultiBit HD possibly $3* = MultiBit Classic .wallet file Have a try to crack your $3 with mode 22700 ? If it does not work, use john.
Mem5 hashcat 6 17,337 01-07-2021, 03:13 PM
    Thread: Help to identify hash type!! Confused
Post: RE: Help to identify hash type!! Confused

Could be md5+salt. Could be anything as well (ex : md5(sha1($pass)))
Mem5 General Talk 2 5,627 01-07-2021, 03:07 PM
    Thread: Hashcat not going to work on RAR3-HP
Post: RE: Hashcat not going to work on RAR3-HP

hashcat.exe -m 12500 -b ?
Mem5 hashcat 4 8,572 01-07-2021, 03:05 PM
    Thread: MultiBit Classic wallet
Post: RE: MultiBit Classic wallet

Have you tried https://github.com/koboi137/john/blob/bionic/multibit2john.py to extract the hash? Then hashcat modes 22500 MultiBit Classic .key (MD5) or 22700 MultiBit HD (scrypt)
Mem5 hashcat 6 17,337 01-05-2021, 10:37 AM
    Thread: First Timer, Need Help.
Post: RE: First Timer, Need Help.

Add -w 4 to speed it up, but ti would better if you can reduce the charset and/or get better GPU cards.
Mem5 hashcat 2 7,260 12-12-2020, 02:43 PM
    Thread: How to attack long random passwords
Post: RE: How to attack long random passwords

Quote: -- I thought with masks and rules I could somehow get started -- If you know how the password is built, you can create a mask/rule. Example, you know that the first character is always a lette...
Mem5 hashcat 4 8,355 12-10-2020, 02:23 PM
    Thread: Is Cloud Cracking a good choice? Price Calculation
Post: RE: Is Cloud Cracking a good choice? Price Calcula...

AWS is expensive. You can find cheaper : find low cost gpu box (but your need to setup things) or use online hash cracker (they know the things). For example onlinehashcrack can test your charset for ...
Mem5 hashcat 2 9,684 12-08-2020, 11:03 PM
    Thread: ZIP - AES256
Post: RE: ZIP - AES256

Sorry, read too fast :D 1) use offline zip2john tool 2) or same online tool mode depends on the hash ($zip$ or $pkzip$) winzip = 13600, pkzip : https://hashcat.net/wiki/doku.php?id=example_hashe...
Mem5 hashcat 12 31,208 12-08-2020, 10:48 PM
    Thread: ZIP - AES256
Post: RE: ZIP - AES256

First you need to extract the hash(*) from your encrypted 7z: 1) via offline tool https://github.com/openwall/john/blob/bleeding-jumbo/run/7z2john.pl 2) or via online tool (https://www.onlinehashcrack...
Mem5 hashcat 12 31,208 12-08-2020, 12:36 PM
    Thread: iTunes backup 14800 speed
Post: RE: iTunes backup 14800 speed

GPU looks like faster than CPU.
Mem5 hashcat 3 7,457 12-05-2020, 12:26 AM
    Thread: iTunes backup 14800 speed
Post: RE: iTunes backup 14800 speed

Use -b to benchmark better, along with -w 4 and -O. Some benchmarks (https://www.onlinehashcrack.com/tools-benchmark-hashcat-gtx-1080-ti-1070-ti-rtx-2080-ti-rtx-3090.php) shows 377 H/s on latest RTX 3...
Mem5 hashcat 3 7,457 12-04-2020, 12:04 AM
    Thread: compare wpa hashes
Post: RE: compare wpa hashes

I suggest to use mode 16800 (WPA hash) instead of hccapx. These hashes are plain text (hex) so you can easily compare them.
Mem5 hashcat 1 4,128 12-02-2020, 11:03 PM
    Thread: Brute-Shark: A New Project that extract hashes from PCAP files
Post: RE: Brute-Shark: A New Project that extract hashes...

Could you add an option to add multiples cap files, and directly from the shell? like ./bruteshark-cli --add-files *.cap --show-hashes This will allow your tool to be included into scripts without us...
Mem5 User Contributions 7 23,986 12-01-2020, 07:05 PM
    Thread: recover cracked gmail
Post: RE: recover cracked gmail

hashcat can create wordlist but not the best tool for that (not its primary goal) hashcat cannot bruteforce gmail/hotmail etc.
Mem5 hashcat 3 8,945 12-01-2020, 06:49 PM
    Thread: 4.6million character hash rar file
Post: RE: 4.6million character hash rar file

Alf71 Wrote: (12-01-2020, 05:52 PM) -- file1.rar:$RAR3$*x*xxxxxxxxxxxxxxxx*xxxxxxxxx*xx*xx*x*xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx*xx:x::aaaa...
Mem5 hashcat 5 16,709 12-01-2020, 06:43 PM
    Thread: Can't get bcrypt to work
Post: RE: Can't get bcrypt to work

test = $2y$12$8enZUUQ4..6PzeepnS2Nh.OxA4aEIKdwQl1gccwJz6zswIUAT35MS Code: -- > cat wordlist test > hashcat -m 3200 hash-bcrypt.txt wordlist hashcat (v6.1.1) starting... (...) $2y$12$8enZUUQ4..6Pze...
Mem5 hashcat 14 18,330 11-26-2020, 06:33 PM
    Thread: Can't get bcrypt to work
Post: RE: Can't get bcrypt to work

Please post hashcat output (text, not screenshot)
Mem5 hashcat 14 18,330 11-25-2020, 06:03 PM