Learning hashcat
#2
1.1.1 Yes
1.1.2 depends on the hash type
1.2 in general: poorly. depends on the hash type
1.3 usually not worth it, depends on the hash type

2.1 to avoid transmission errors, yes
2.2 start with a simple mask attack or a straight dictionary attack. Later add rules for the dict attack or use more complicated masks
2.3 small-ish dicts with rules are usually the most efficient
2.4 You can look up the manufacturer from the MAC address, use your favourite search engine for anything else

pro tip: don't use the aircrack-ng suite but hcxtools instead.
Reply


Messages In This Thread
Learning hashcat - by n0ss - 11-15-2020, 12:05 PM
RE: Learning hashcat - by undeath - 11-15-2020, 03:39 PM
RE: Learning hashcat - by n0ss - 11-15-2020, 04:16 PM
RE: Learning hashcat - by undeath - 11-15-2020, 04:29 PM
RE: Learning hashcat - by ZerBea - 11-15-2020, 04:30 PM
RE: Learning hashcat - by n0ss - 11-15-2020, 10:29 PM
RE: Learning hashcat - by ZerBea - 11-15-2020, 11:04 PM
RE: Learning hashcat - by n0ss - 11-16-2020, 11:38 AM
RE: Learning hashcat - by n0ss - 11-16-2020, 12:18 PM
RE: Learning hashcat - by ZerBea - 11-16-2020, 12:56 PM
RE: Learning hashcat - by undeath - 11-16-2020, 02:21 PM
RE: Learning hashcat - by ZerBea - 11-16-2020, 03:05 PM