Mask not finding password Straight hit or miss.
#15
Hi Phil I'm not going to pretend to understand copy /b single_hccapxs\*.hccapx all_in_one\multi.hccapxc I copied and pasted that it's the windows command I want to make sure I'm correct would I write the command as this copy/b single_hccapxs/b single_hccapxs\*CaptureFile.hccapx\Output single file would be multi.hccapxc ? ?The other question and I know I'm going to regret asking, but I'm learning I know I'm opening myself up for someone to take a shot over this. Ok, Where do I enter this command ? I have never used it before, do I open the Hashcat folder hold shift and right click to open Hashcat and do it from there ? Do I use powershell  or a text editor ? To tell the truth I had no idea there where multiples in the hccapx if I'm understanding you correctly. I just use the online converter or the one in Hashcat in K Linux. Thank you for teaching me that, now if you could be so kind as to explain to stupid here what that process is. As for the other I will do that now I have never downloaded a hash before, but I think I might know how. So everyone understands a lot of this stuff I am doing now I haven't done and a lot I didn't know I could. I learn out of necessity I didn't need to know anything other than running a straight word list so that's all I learned with Hashcat. The necessity arose so I learned the different attack types I just hope I don't have to learn programming next to figure out this issue I will eventually learn programming but right now I'm just having fun playing with things but I do want to advance it just gets tedious constantly learning every once in a while you have to play. I will also make sure all bytes match and yeah I tried looking up -d I just kept getting mask attack. Hopefully I'll have this figured out and done within the hour. Thank you again.
Reply


Messages In This Thread
RE: Mask not finding password Straight hit or miss. - by robertde - 11-17-2019, 06:25 PM