Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: Excel 2016 Workbook Hash
Post: RE: Excel 2016 Workbook Hash

undeath Wrote: (05-27-2019, 07:23 PM) -- hashcat can only crack passwords of encrypted office documents, not protected ones. -- Is there no way I can format the string into a hashcat format ?  Like...
kommisar hashcat 2 8,277 05-27-2019, 07:26 PM
    Thread: Excel 2016 Workbook Hash
Post: Excel 2016 Workbook Hash

Hi All I am trying to extract the hash of a Excel2016 protected workbook its just the workbook that is protected not the whole file , this is just an experiment, I am aware of the zip file xml hack t...
kommisar hashcat 2 8,277 05-27-2019, 07:17 PM
    Thread: Budget System Advice
Post: RE: Budget System Advice

Thanks for the advice . I see that the APU's are basically crap all round , and for my budget the 1060 really is the way to go . Just one more question , in hashcat what would the performance differe...
kommisar Hardware 6 15,141 12-31-2016, 03:04 PM
    Thread: Budget System Advice
Post: RE: Budget System Advice

atom Wrote: (12-29-2016, 11:06 AM) -- APU is not worth it. -- Thanks , I was doing some more research and looking at the benchmarks posted on the forum and think to get the best performance for my bu...
kommisar Hardware 6 15,141 12-29-2016, 11:15 AM
  Question Thread: Budget System Advice
Post: Budget System Advice

Hi all Let me start of by saying I know cheap=expensive , but I am currently looking to build a budget system (local hardware prices and exchange rate in my country limit me) to upgrade my current ri...
kommisar Hardware 6 15,141 12-28-2016, 02:16 PM
    Thread: Help with MSKerb5 Hash
Post: RE: Help with MSKerb5 Hash

Ok feel like an idiot , the Text file I was saving them to had an invisible character after carefully checking my files again , they seem to be working; thanks for the reply , on a side question My nv...
kommisar General Help 2 12,880 05-19-2016, 08:57 PM
    Thread: Help with MSKerb5 Hash
Post: Help with MSKerb5 Hash

Hi I am struggling to get oclHashcat to crack the Kerberos 5 AS-REQ Pre-Auth hashes , I get a line length exception , I have attempted to use oclHashcats example hash Code: -- 4e751db65422b2117f...
kommisar General Help 2 12,880 05-16-2016, 09:56 PM