increase maximum password length supported by kernel
#1
Hi to all
i am trying to use hashcat in brute force mode to LM and nt hashes with no results
i need a maximum length of characters ->15 with all combinations letters,digits and special characters.
 
in the begining of all commands i am taking :
Minimum password length supported by kernel: 0
Maximum password length supported by kernel: 7
i tried
Code:
hashcat -m 3000 -a 3 -1 ?l?d?s?u -2 ?l?d?s?u ?1?1?1?1?1?1?1?1?1?1?1?1?1?1  hashes.txt
zsh: no matches found: ?l?d?s?u

Code:
hashcat -m 3000 -a 3 hashes.txt nsa.hcmask
and taking
Quote:Skipping mask '?l?l?l?l?l?l?l?l?l' because it is larger than the maximum password length.



i am running 64bit linux with gtx 970, fx8350 and  24gb ram
Reply


Messages In This Thread
increase maximum password length supported by kernel - by hashcatlinux - 02-02-2019, 02:39 PM