Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: Broken link at https://hashcat.net/wiki/doku.php?id=frequently_asked_questions#how_do
Post: RE: Broken link at https://hashcat.net/wiki/doku.p...

Looks like AMD has revamped their doc structure, folding the ROCm docs into their general docs hiearchy. The link in the hashcat FAQ has been updated. https://rocm.docs.amd.com/projects/install-on-...
royce hashcat 3 847 02-29-2024, 08:07 PM
    Thread: Video Memory
Post: RE: Video Memory

Concur.
royce Hardware 7 3,489 01-30-2024, 06:44 AM
    Thread: 90% Reduction in performance when adding a single character
Post: RE: 90% Reduction in performance when adding a sin...

There is a known "bias" built into hashcat - a byproduct of how it optimizes for speed - that makes static components of the first four bytes on the left-hand side less performant.
royce hashcat 4 1,143 01-24-2024, 01:59 AM
    Thread: Common password patterns
Post: RE: Common password patterns

Stanev's WPA-SEC resource may be helpful: https://wpa-sec.stanev.org/
royce General Talk 1 942 01-19-2024, 05:51 PM
    Thread: Using hashcat to recover my Coincrash account
Post: RE: Using hashcat to recover my Coincrash account

https://hashcat.net/wiki/doku.php?id=frequently_asked_questions#i_know_an_online_username_how_can_i_use_hashcat_to_crack_it
royce General Talk 1 789 01-18-2024, 02:47 AM
    Thread: 字典破解 Dictionary Crack
Post: RE: 字典破解 Dictionary Crack

You can remove them in advance with the 'len' commandline tool in hashcat-utils, something like "len 9 100 newfile" would remove everything less than 8. Or as a dynamic option, you can use a "rejec...
royce hashcat 1 1,751 01-06-2024, 05:08 AM
    Thread: Token length exception only when using on vast.ai
Post: RE: Token length exception only when using on vast...

I would have said "put it in a file to avoid escaping of $", but it looks like you've already eliminated that. Honestly stumped so far on this one.
royce hashcat 4 2,111 12-28-2023, 07:55 PM
    Thread: Combine bruteforce and text from text files
Post: RE: Combine bruteforce and text from text files

Please provide your command line, and the error you're getting.
royce hashcat 3 1,937 12-27-2023, 04:35 AM
    Thread: Hash File
Post: RE: Hash File

That is correct - hashes loaded from a file are assumed to have line breaks (either Unix, or Windows/DOS)
royce hashcat 1 1,542 12-21-2023, 09:31 PM
    Thread: [benchmark] Nvidia L40
Post: RE: [benchmark] Nvidia L40

Thanks for posting these, ManuB1G - educational!
royce Hardware 5 4,382 12-17-2023, 05:31 AM
    Thread: What is the best datacentre GPUs for hashcat?
Post: RE: What is the best datacentre GPUs for hashcat?

FWIW, here are some L40 benchmarks from ManuB1G - coming in lower than 4090 but not bad, just as Chick3nman suggested. https://hashcat.net/forum/thread-11732.html
royce Hardware 12 8,267 12-17-2023, 05:30 AM
    Thread: Restore but Change Settings?
Post: RE: Restore but Change Settings?

Yep - it's a bit arcane, but see: https://github.com/philsmd/analyze_hc_restore
royce hashcat 3 2,007 12-09-2023, 09:17 PM
    Thread: Video Memory
Post: RE: Video Memory

Ah, yeah. It really does depend on the attack, unfortunately - can be all over the map. If the goal is to support a wide variety of attack types, including stacking multiple sets of rules, I personall...
royce Hardware 7 3,489 12-01-2023, 12:55 AM
    Thread: Video Memory
Post: RE: Video Memory

Many attacks might have trouble fitting into 512MB, even if all 512MB could be used (with CUDA). But when using OpenCL, there's a maximum allocation of 1/4 of GPU memory (so 128M here). You could forc...
royce Hardware 7 3,489 11-30-2023, 11:58 PM
    Thread: How to efficiently expand charset?
Post: RE: How to efficiently expand charset?

pleasehelp Wrote: (11-02-2023, 06:28 PM) -- how do i make it so no charsets are being used on a burte force attack? i noticed that every time i do the command hackcat.exe -m 100 -a 3 -o cracked.txt h...
royce hashcat 5 2,650 11-02-2023, 06:43 PM
    Thread: How to efficiently expand charset?
Post: RE: How to efficiently expand charset?

The reply above was AI generated and incorrect - disregard.
royce hashcat 5 2,650 10-15-2023, 10:01 PM
    Thread: How to use named pipe with hashcat?
Post: RE: How to use named pipe with hashcat?

For other web searchers ... you probably shouldn't do this unless you know why you need it ... but as a general workaround for the "hashcat named pipe" case, you can do this on Linux: Code: -- mkfi...
royce hashcat 3 6,616 09-28-2023, 12:28 AM
    Thread: How to crack 5kk md5 with rainbowtables?
Post: RE: How to crack 5kk md5 with rainbowtables?

Rainbow tables are only used rarely today, in very specific circumstances - when the list of hashes is very small, the length and composition / complexity of the plaintexts are known in advance, the p...
royce General Talk 1 1,824 09-19-2023, 07:49 PM
    Thread: Password Construction Location?
Post: RE: Password Construction Location?

It's a fair question. I can't speak to the location in the various kernels, but I can tell you that hashcat is heavily optimized to align buffers with speed / hardware, such that adding multibyte is a...
royce hashcat 3 5,680 09-12-2023, 03:12 AM
    Thread: Trainable AI To Discern My Patterns?
Post: RE: Trainable AI To Discern My Patterns?

Sounds like the OP already knows about PassGAN and about general rules attacks. They're looking for specific experience feedback (which I don't have, unfortunately).
royce General Talk 3 2,555 09-05-2023, 05:15 PM