Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: how to understand a handshake
Post: RE: how to understand a handshake

If the person helping you is not able to get the information he needs in order to give you a satisfactory answer, then you can't reasonably expect said answer. Also, this really isn't the place for...
wrigglingears Old oclHashcat Support 11 30,748 01-01-2016, 07:00 AM
    Thread: how to understand a handshake
Post: RE: how to understand a handshake

this is a question for the pyrit forums (wherever they are), not here. your handshake question has nothing to do with hashcat. but the short answer is as long as it shows 1 'good' handshake you sho...
wrigglingears Old oclHashcat Support 11 30,748 01-01-2016, 04:38 AM
    Thread: how to understand a handshake
Post: RE: how to understand a handshake

epixoip Wrote: (12-30-2015, 11:57 PM) -- A good handshake uses a firm, solid, but not overpowering grip. If it's all limp and sweaty then it's definitely a bad handshake. -- hahaha. 12monkeys W...
wrigglingears Old oclHashcat Support 11 30,748 12-31-2015, 03:35 AM
    Thread: how to understand a handshake
Post: RE: how to understand a handshake

What is the status report when you try to use hashcat to crack the handshake file? Does the dictionary/mask that you're using contain the key that you want to crack?
wrigglingears Old oclHashcat Support 11 30,748 12-30-2015, 06:20 PM
    Thread: how to understand a handshake
Post: RE: how to understand a handshake

What is the question exactly here? And please make it in reference to something about the hashcat program, you're on the hashcat forums after all.
wrigglingears Old oclHashcat Support 11 30,748 12-30-2015, 04:30 PM
    Thread: Gtx 860 m Problem
Post: RE: Gtx 860 m Problem

The problem is already told to you in the output of your program "ATTENTION! The wordlist or mask you are using is too small. Therefore, oclHashcat is unable to utilize the full parallelization pow...
wrigglingears Old oclHashcat Support 3 12,053 12-20-2015, 06:31 PM
    Thread: Hardware Check Please
Post: RE: Hardware Check Please

I don't see anything wrong with the setup, although I would recommend getting a Skylake system (CPU equivalent would probably be the 6600k) in order to have better future upgradeability since future I...
wrigglingears Old oclHashcat Support 2 8,779 12-15-2015, 05:09 PM
    Thread: REMOVING DUPLICATE HASHES, WHAT IS THIS...?
Post: RE: REMOVING DUPLICATE HASHES, WHAT IS THIS...?

Would it be easier to control/run/troubleshoot to have some python or C code running to periodically check the folder and then run the hashcat command, instead of running it as a service?
wrigglingears Old oclHashcat Support 19 55,529 12-11-2015, 04:10 AM
    Thread: REMOVING DUPLICATE HASHES, WHAT IS THIS...?
Post: RE: REMOVING DUPLICATE HASHES, WHAT IS THIS...?

What's the problem here? You found the hash earlier, and it was stored in the .pot file so for subsequent attempts it was skipped. You removed the stored result, and so it cracks it again. You can obv...
wrigglingears Old oclHashcat Support 19 55,529 12-10-2015, 01:13 PM
    Thread: REMOVING DUPLICATE HASHES, WHAT IS THIS...?
Post: RE: REMOVING DUPLICATE HASHES, WHAT IS THIS...?

There seems to be only one hash to recover in your hash file, apparently it has been recovered by you in a previous execution of hashcat, and now is stored in the oclHashcat.pot file for future refere...
wrigglingears Old oclHashcat Support 19 55,529 12-10-2015, 12:01 PM
    Thread: Need full guide on WPA/WPA2 Hashcat cracking
Post: RE: Need full guide on WPA/WPA2 Hashcat cracking

The usage of the CPU and GPU version of hashcat (in the case of WPA/WPA2 cracking) is almost identical. If you know how to use one for WPA cracking you will be able to use the other. Also, when you g...
wrigglingears Old hashcat Support 6 21,065 12-02-2015, 02:53 AM
    Thread: PBKDF2 HMAC SHA512
Post: RE: PBKDF2 HMAC SHA512

Oh my bad, I was referencing another page in the wiki https://hashcat.net/wiki/doku.php?id=oclhashcat Guess that needs to be updated then.
wrigglingears Old oclHashcat Support 7 24,841 12-01-2015, 07:37 PM
    Thread: PBKDF2 HMAC SHA512
Post: RE: PBKDF2 HMAC SHA512

1) There is no such hash mode as -m 12100, check the wiki for the list of hashes that hashcat can deal with. 2) You should specify -a 0 for a dictionary attack. Even though the default is -a 0, it is...
wrigglingears Old oclHashcat Support 7 24,841 12-01-2015, 06:19 PM
    Thread: PBKDF2 HMAC SHA512
Post: RE: PBKDF2 HMAC SHA512

What is the problem exactly? You're just putting information without stating what your issue is, or what the expected output is, or what your actual output is. We can't help here if we don't know what...
wrigglingears Old oclHashcat Support 7 24,841 12-01-2015, 05:34 PM
    Thread: oclHashcat Benchmark r9 390x
Post: RE: oclHashcat Benchmark r9 390x

You can probably expect largely the same result, maybe bumped up slightly as the 390x is factory clocked higher out of the box. Other than that the architecture and number of cores is exactly the same...
wrigglingears Old oclHashcat Support 7 19,256 12-01-2015, 06:01 AM
    Thread: Need full guide on WPA/WPA2 Hashcat cracking
Post: RE: Need full guide on WPA/WPA2 Hashcat cracking

epixoip Wrote: (12-01-2015, 02:04 AM) -- "Full guide" is code for "I don't want to read and study." -- So true, so true... There's so much information out there if you just know where/how to loo...
wrigglingears Old hashcat Support 6 21,065 12-01-2015, 03:37 AM
    Thread: sql login
Post: RE: sql login

The usage of the command line is like so (as given in the wiki https://hashcat.net/wiki/doku.php?id=oclhashcat): oclHashcat [options]... hash|hashfile|hccapfile [dictionary|mask|directory]... So...
wrigglingears Old oclHashcat Support 7 26,384 11-30-2015, 12:40 PM
    Thread: sql login
Post: RE: sql login

1) Please read the forum rules: https://hashcat.net/forum/announcement-2.html 2) Please provide the actual input and output for the commands that you tried. If you just put snippets here and there we...
wrigglingears Old oclHashcat Support 7 26,384 11-29-2015, 09:30 AM
    Thread: Signature Unmatched
Post: RE: Signature Unmatched

If you want to get a proper answer you have to phrase your question properly. Instead of just asking in general 'help please' you should ask something more like 'how do I do xxxx' or 'why isn't xxxx h...
wrigglingears Old oclHashcat Support 3 15,043 11-29-2015, 09:27 AM
    Thread: Trying to get "Hybrid dict + mask" to work
Post: RE: Trying to get "Hybrid dict + mask" to work

Hmm okay three things: 1) Are you sure that "f30aa7a662c728b7407c54ae6bfd27d1" is in your hash file? cudaHashcat seems to only pick up 1 hash within the file which is "43a431f5512b1daad3faa33a68bd50a...
wrigglingears Old oclHashcat Support 7 25,670 11-26-2015, 10:57 AM