Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: Combination attack and rules how?
Post: RE: Combination attack and rules how?

Use combinator.exe for wordlists for "Hello" and "world", output to "combined-wordlist" Use mp64.exe https://hashcat.net/wiki/doku.php?id=maskprocessor for $?d $?d $?d, output to "3d.rule" Then ...
miccee hashcat 10 38,446 03-19-2017, 10:25 PM
    Thread: Keyspace List for WPA on Default Routers
Post: RE: Keyspace List for WPA on Default Routers

calexico Wrote: (03-04-2017, 05:42 PM) -- calexico Wrote: (01-19-2017, 06:38 AM) -- OUI: 38:3B:C8 = 2WIRE ESSID: ATTXXXXXXX Passphrase consists of: a-z 0-9 = ? Notice: No capital letter i...
miccee User Contributions 212 804,077 03-04-2017, 10:52 PM
    Thread: --restore with the change of workload profile?
Post: RE: --restore with the change of workload profile?

royce Wrote: (02-24-2017, 01:15 AM) -- This may help: https://github.com/philsmd/analyze_hc_restore -- Just tried this. It worked great! Thanks again!
miccee hashcat 4 16,562 02-26-2017, 02:15 AM
    Thread: --restore with the change of workload profile?
Post: RE: --restore with the change of workload profile?

royce Wrote: (02-24-2017, 01:39 AM) -- To clarify: adding command-line options to a restore process generally doesn't work very well. You have to modify the restore file manually. I recommend making ...
miccee hashcat 4 16,562 02-25-2017, 02:54 AM
    Thread: --restore with the change of workload profile?
Post: --restore with the change of workload profile?

I tried to search around but couldn't find the answer Is there a way to restore a session with change of work profile or gpu fan speed?  I attempted  Code: -- hashcat64 --session=test -w 3 -- o...
miccee hashcat 4 16,562 02-24-2017, 12:59 AM
    Thread: Hashcat 3.30 problems
Post: RE: Hashcat 3.30 problems

Goldfreak has 9 characters, doesn't it?
miccee hashcat 10 26,940 02-23-2017, 09:01 PM
    Thread: mask help
Post: RE: mask help

royce Wrote: (02-19-2017, 04:42 PM) --  I usually start with -2 for readability unless I need all four sets. -- Nice tip, thanks! I never thought of that... always had to squint my eyes for ?l and ...
miccee hashcat 6 17,759 02-19-2017, 06:04 PM
    Thread: Keyspace List for WPA on Default Routers
Post: RE: Keyspace List for WPA on Default Routers

calexico Wrote: (01-21-2017, 06:17 AM) -- miccee Wrote: (01-20-2017, 01:30 PM) -- calexico Wrote: (01-19-2017, 06:38 AM) -- OUI: 38:3B:C8 = 2WIRE ESSID: ATTXXXXXXX Passphrase consists of: a-z ...
miccee User Contributions 212 804,077 02-03-2017, 08:06 AM
    Thread: Multiple hccap hashes?
Post: RE: Multiple hccap hashes?

philsmd Wrote: (01-28-2017, 01:45 PM) -- It seems that you should try to improve your searching skills ;) https://hashcat.net/faq#how_can_i_crack_multiple_wpa_handshakes_at_once There are several...
miccee hashcat 2 8,942 01-28-2017, 03:10 PM
    Thread: Multiple hccap hashes?
Post: Multiple hccap hashes?

Is there a way to crack multiple hccap hashes at a time?
miccee hashcat 2 8,942 01-28-2017, 01:32 PM
    Thread: Keyspace List for WPA on Default Routers
Post: RE: Keyspace List for WPA on Default Routers

calexico Wrote: (01-19-2017, 06:38 AM) -- OUI: 38:3B:C8 = 2WIRE ESSID: ATTXXXXXXX Passphrase consists of: a-z 0-9 = ? Notice: No capital letter in my home router's passpharase. Length is e...
miccee User Contributions 212 804,077 01-20-2017, 01:30 PM
    Thread: NTLM: hashcat vs RainbowCrack
Post: NTLM: hashcat vs RainbowCrack

Is hashcat faster than RainbowCrack when it comes to cracking NTLM hashes? Just curious.  Thanks
miccee hashcat 3 23,871 01-20-2017, 03:06 AM
    Thread: Keyspace List for WPA on Default Routers
Post: RE: Keyspace List for WPA on Default Routers

thanks
miccee User Contributions 212 804,077 01-19-2017, 04:10 AM
    Thread: samdump2 NTLM hash
Post: samdump2 NTLM hash

Hi, I was trying to extract Windows 10 hash from SYSTEM and SAM using Samdump2 but for some reason I'm not able to recover the known password.  I didn't use The-Distribution-Which-Does-Not-Handl...
miccee General Talk 1 13,375 01-17-2017, 12:27 AM
    Thread: hashcat v3.30
Post: RE: hashcat v3.30

Awesome ! Thank you !
miccee hashcat 7 40,252 01-08-2017, 09:01 PM
    Thread: Desperate Pleb bidding for help
Post: RE: Desperate Pleb bidding for help

desperatenoob Wrote: (01-08-2017, 09:43 AM) -- miccee Wrote: (01-08-2017, 07:54 AM) -- can you do mask attack with custom mask like Code: -- ?1WORD?2?2?2?2?2?2?2?2?2?2?2?2WORD?1 -1=3# -2=KT07x$ -- ...
miccee hashcat 5 17,620 01-08-2017, 08:59 PM
    Thread: Desperate Pleb bidding for help
Post: RE: Desperate Pleb bidding for help

can you do mask attack with custom mask like Code: -- ?1WORD?2?2?2?2?2?2?2?2?2?2?2?2WORD?1 -1=3# -2=KT07x$ -- But you may have to change WORD to Word and first and last character to nothing.
miccee hashcat 5 17,620 01-08-2017, 07:54 AM
    Thread: Sequence of Mask Attack?
Post: RE: Sequence of Mask Attack?

epixoip Wrote: (01-03-2017, 01:17 AM) -- Use an hcmask file -- Perfect. Thanks!
miccee hashcat 2 8,725 01-03-2017, 01:28 AM
    Thread: Sequence of Mask Attack?
Post: Sequence of Mask Attack?

Is there a way to stack a sequence of mask attacks? Something like... Code: -- hashcat64 -m 0 test.txt -a 3 ?d?d?d?d?d ?d?d?d?d?u ?d?d?d?d?d?l -- where it will run one mask after another? I understa...
miccee hashcat 2 8,725 01-03-2017, 12:55 AM
    Thread: combination of attack mode?
Post: RE: combination of attack mode?

epixoip Wrote: (12-20-2016, 06:20 AM) -- You won't get an estimated end time because you're streaming candidates to hashcat and therefore it has no way of knowing how many candidates you are going to...
miccee hashcat 5 15,198 12-21-2016, 05:18 AM