Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: can hashcat be used only for hashing?
Post: RE: can hashcat be used only for hashing?

not what im looking for.. i have already done such solutions, but i think a gpu task would be much faster
abdou99 hashcat 3 9,559 08-19-2017, 02:27 PM
  Question Thread: can hashcat be used only for hashing?
Post: can hashcat be used only for hashing?

Hi is it possible to use hashcat only for hashing? example: ./hashcat64.bin -m0 wordlist.txt output.txt wordlist.txt: admin user testing output.txt: 21232f297a57a5a743894a0e4a801fc3:a...
abdou99 hashcat 3 9,559 08-19-2017, 02:14 PM
    Thread: New hccapx format explained
Post: RE: New hccapx format explained

TheFool Wrote: (03-09-2017, 06:50 PM) -- c4p0ne Wrote: (02-16-2017, 08:28 PM) -- Also, I have a test AP here whose password is known. cap2hccapx extracts dosens of handshakes from my .cap files off ...
abdou99 User Contributions 49 307,385 03-09-2017, 07:10 PM
    Thread: WPA/WPA2: How the hash is generated
Post: RE: WPA/WPA2: How the hash is generated

philsmd Wrote: (03-06-2017, 09:04 AM) -- It is actually just a kind of a checksum that is only needed internally for hashcat and wasn't meant to be something the user should care about. You shouldn't...
abdou99 General Talk 3 15,652 03-06-2017, 01:34 PM
    Thread: WPA/WPA2: How the hash is generated
Post: WPA/WPA2: How the hash is generated

Hi ______________________________________________________________________ Networks detected: 1BSSID=b4:ee:b4:fe:33:8b ESSID=HOTFiber-1255 (Length: 13) --> STA=78:4f:43:10:7b:64, Message Pair=0, ...
abdou99 General Talk 3 15,652 03-06-2017, 01:26 AM
    Thread: hashcat v3.40
Post: RE: hashcat v3.40

ISSUE ? Code: -- C:\hashcat>hashcat64.exe -a 3 -1 efghijklmnop ?1?1?1 --keyspace You need to specify a mask if you specify a custom-charset --
abdou99 hashcat 6 39,034 03-04-2017, 12:45 AM
    Thread: New hccapx format explained
Post: RE: New hccapx format explained

https://hashcat.net/wiki/doku.php?id=hccapx "Message pair table" If Messages of the handshake are M1+M3 then it's uncrackable? (same for M2 + M4) If yes, why don't you add it to the table, assign a v...
abdou99 User Contributions 49 307,385 02-26-2017, 01:52 PM
    Thread: m02500.cl EXPLAIN NEEDED
Post: RE: m02500.cl EXPLAIN NEEDED

atom Wrote: (02-10-2017, 03:00 PM) -- The thing is if you would have any experience in programming you wouldn't have said so. A function will not make it faster, it will make no difference at all. Th...
abdou99 User Contributions 7 20,573 02-11-2017, 01:47 PM
    Thread: m02500.cl EXPLAIN NEEDED
Post: RE: m02500.cl EXPLAIN NEEDED

atom Wrote: (02-10-2017, 02:43 PM) -- Yeah a function or something -- can you explain it line by line? im sure i can make a change
abdou99 User Contributions 7 20,573 02-10-2017, 02:46 PM
    Thread: New hccapx format explained
Post: RE: New hccapx format explained

philsmd Wrote: (02-10-2017, 02:20 PM) -- @abdou99 If you are talking about this screenshot https://hashcat.net/wiki/hccapx#screenshot (you didn't say that explicitly), than you should read the sectio...
abdou99 User Contributions 49 307,385 02-10-2017, 02:29 PM
    Thread: m02500.cl EXPLAIN NEEDED
Post: m02500.cl EXPLAIN NEEDED

Hi i was looking at the wpa cl file: m02500.cl It looks that there is many similar lines.. which may be replaced with one function or something.. I want to optimize it a bit to get better speed...
abdou99 User Contributions 7 20,573 02-10-2017, 02:23 PM
    Thread: New hccapx format explained
Post: RE: New hccapx format explained

Hi i tested the hccapx structure on some precracked handshake however, looking at the .hccapx hex, 0x08 expected to be 1, but it's 00 something must be wrong??
abdou99 User Contributions 49 307,385 02-10-2017, 12:03 PM