Search Results
Post Author Forum Replies Views Posted [asc]
    Thread: Crack this hash, win 2 Bitcoins!
Post: RE: Crack this hash, win 2 Bitcoins!

You should check the forum rules....
TofuBoy22 hashcat 2 8,071 03-21-2018, 02:38 PM
    Thread: Problems with speed of brute-force by GPU
Post: RE: Problems with speed of brute-force by GPU

Firstly being able to play a game doesn't really matter. Secondly, try using -a 0 instead of -a 3. You are using the wrong attack mode for wordlists
TofuBoy22 hashcat 7 30,049 03-01-2018, 03:59 PM
    Thread: Skipping X Amount of passwords
Post: RE: Skipping X Amount of passwords

how large is the keyspace???? because if its less then a million.....the error is kinda self explanatory
TofuBoy22 hashcat 3 8,052 01-09-2018, 01:26 PM
    Thread: GTX 1080 Bitcoin Core Performance
Post: RE: GTX 1080 Bitcoin Core Performance

Faster graphics cards, and lots of them is the only way to speed things up but as people have said, unless you have some sort of idea of what the password might be, it will take a very long time.
TofuBoy22 General Talk 6 15,055 01-02-2018, 08:14 PM
    Thread: GTX 1080 Bitcoin Core Performance
Post: RE: GTX 1080 Bitcoin Core Performance

How long it takes depends if this includes both lower and upper case letters. 36^10 and 62^10 is a big difference. Either way though it will take too long for you with just one GTX 1080
TofuBoy22 General Talk 6 15,055 01-02-2018, 01:39 PM
    Thread: iphone backup...
Post: RE: iphone backup...

Install Perl on your windows machine https://learn.perl.org/installing/windows.html Use iTunes_backup2hashcat on the manifest.plist and it will give you an output similar to the example show here ...
TofuBoy22 hashcat 1 6,005 12-27-2017, 03:54 PM
    Thread: GPU not working 4 gig nvidea card weird!
Post: RE: GPU not working 4 gig nvidea card weird!

Your GPU is old and slow
TofuBoy22 hashcat 8 18,156 12-21-2017, 12:32 PM
    Thread: hashcat v4.0.0 slow with itunes backup 14800
Post: RE: hashcat v4.0.0 slow with itunes backup 14800

Ahh ok, very good. I knew about the max password length but wasn't sure how that would affect the speed so much. Good to know
TofuBoy22 hashcat 5 11,694 11-07-2017, 11:37 AM
    Thread: hashcat v4.0.0 slow with itunes backup 14800
Post: RE: hashcat v4.0.0 slow with itunes backup 14800

Excellent, looks like thats worked out. Was there a reason for this slight change?
TofuBoy22 hashcat 5 11,694 11-06-2017, 03:15 PM
    Thread: hashcat v4.0.0 slow with itunes backup 14800
Post: hashcat v4.0.0 slow with itunes backup 14800

Good work! I've just got round to using the new version but it seems that mode 14800 iTunes back up>=10 is a lot slower then previously. I don't have time right now to get more specifics but so far...
TofuBoy22 hashcat 5 11,694 11-02-2017, 06:11 PM
    Thread: Range for the mask
Post: RE: Range for the mask

https://hashcat.net/wiki/doku.php?id=mask_attack Check the custom charsets section, you may be able to figure a way of doing it that way
TofuBoy22 hashcat 7 18,354 10-23-2017, 02:03 PM
    Thread: Hybrid attack
Post: RE: Hybrid attack

pkneca Wrote: (10-04-2017, 11:16 AM) -- Hi, I am new to the hashcat, and I cant find a way to make this working for wpa2 cracking Is there a way, beside wordlist (i tried, works great but very ...
TofuBoy22 hashcat 4 14,738 10-04-2017, 11:45 AM
    Thread: VeraCrypt cracking always Exhausted
Post: RE: VeraCrypt cracking always Exhausted

I just cracked a test container with only the first 512 bytes, your doing something wrong if you can't get it to work. To make things really easy, make a copy of the container, open it in your hex vi...
TofuBoy22 hashcat 7 27,980 09-29-2017, 05:05 PM
    Thread: Line length exception with example MD5 hash?
Post: RE: Line length exception with example MD5 hash?

just paste the hash into the file using notepad/notepad++ etc. By using your hex editor, you are giving hashcat something else different
TofuBoy22 hashcat 5 15,741 09-29-2017, 10:13 AM
    Thread: Basic hashcat issue - beginner
Post: RE: Basic hashcat issue - beginner

https://hashcat.net/wiki/doku.php?id=frequently_asked_questions#how_do_i_extract_the_hashes_from_truecrypt_volumes veracrypt is the same process as truecrypt which involves the use of dd
TofuBoy22 hashcat 6 15,869 09-28-2017, 11:46 AM
    Thread: Hashcat rule help.
Post: RE: Hashcat rule help.

a possible way would be the go through your email list and split it into two files, one with all the unique strings before the @ and one with all unique values after the @ then feed hashcat with somet...
TofuBoy22 hashcat 6 16,755 09-28-2017, 11:36 AM
    Thread: Basic hashcat issue - beginner
Post: RE: Basic hashcat issue - beginner

You need the raw data, not the ascii representation of said data
TofuBoy22 hashcat 6 15,869 09-28-2017, 11:30 AM
    Thread: RAR split volume
Post: RE: RAR split volume

Ok, I shall open one up. I saw a recent change to 7z2hashcat a couple months ago which was a similar issue with dealing with split volumes so I don't think it would be too difficult hopefully
TofuBoy22 hashcat 2 7,929 09-15-2017, 09:38 AM
    Thread: RAR split volume
Post: RAR split volume

Hello all, my usual google-fu isn't working so here goes. I'm curious as to whether there are additional steps to crack .rar files that have been split into multiple volumes. I did a quick test ...
TofuBoy22 hashcat 2 7,929 09-12-2017, 05:35 PM
    Thread: Ethereum Presale
Post: RE: Ethereum Presale

https://github.com/hashcat/hashcat/issues/1279 Does not look like its supported yet
TofuBoy22 User Contributions 2 11,528 09-12-2017, 01:52 PM