5 question around
#6
(09-28-2017, 03:39 AM)rsberzerker Wrote: Some rule files are included with hashcat in the rules directory. Best64 is the name of one set of rules. Example command:

hashcat64.exe -m %hashtype% -a 0 --remove  -o %outfile% --status --markov-hcstat=%hcstatfile% --session=best64_d0 %hashfile% %dictionary% -r "C:\Users\username\Documents\hashcat-3.6.0\rules\best64.rule"

Dictionaries: You can try here - https://wiki.skullsecurity.org/Passwords

Output: Not going to happen. You could try option 3, then match up the username to the cracked password by the hash later.

The hashcat wiki (https://hashcat.net/wiki/) has some links to some guides. Take a look through those. They will help you. Still have questions, then google or the forum search is your friend.


I did these and % succes is incredible 300 hashes breaked in 1 minut vs 2k in 12h wow. Thanks really (i didnt test rules i just test the wordlist still)


Messages In This Thread
5 question around - by horny2b - 09-27-2017, 09:40 AM
RE: 5 question around - by rsberzerker - 09-27-2017, 02:34 PM
RE: 5 question around - by horny2b - 09-27-2017, 04:34 PM
RE: 5 question around - by horny2b - 09-27-2017, 04:43 PM
RE: 5 question around - by rsberzerker - 09-28-2017, 03:39 AM
RE: 5 question around - by horny2b - 09-28-2017, 12:53 PM