md5 Candidates.#1
#3
(12-25-2021, 12:07 PM)Chick3nman Wrote: Hashcat doesn't go from 11111111 - 99999999, it does the full keyspace but in an order from most to least likely, based on Markov Chains created off of a human generated password corpus. If your hash was actually 8 digits, it would have cracked it in that attack, but it appears your hash is not just the MD5 of 8 digits.

It is just md5 and it is just 8 digits its a default set tp-link router password and hash ..i was able to crack using crunch piped to aircrack-ng suite but it took my laptop 12 hrs ..so im trying to see how fast my ..far better desktop with it gpu would take ...How do i set my flags in cli to "crunch" if u will, the numbers ...or how do i set the gui (what i been using) to go from 11111111 -99999999..if u search the hash u will see it a regular md5 hash no salt ....not sure what im setting wrong here to not get it ..it should be simple
Reply


Messages In This Thread
md5 Candidates.#1 - by Kay_Z420 - 12-25-2021, 06:32 AM
RE: md5 Candidates.#1 - by Chick3nman - 12-25-2021, 12:07 PM
RE: md5 Candidates.#1 - by Kay_Z420 - 12-26-2021, 07:21 AM
RE: md5 Candidates.#1 - by Snoopy - 01-05-2022, 07:53 PM
RE: md5 Candidates.#1 - by Kay_Z420 - 01-06-2022, 06:47 AM
RE: md5 Candidates.#1 - by ZerBea - 01-06-2022, 08:23 AM