Hybrid Dict+Mask & Rule possible?
#1
I am currently using a hybrid attack (Dict+Mask), with a variations of a phrase, followed by a unknown name containing 4 to 7 characters and ending in 1-4 digits and possibly a special character. The hybrid attack works excellently but would like to increase my chances a bit more by running the chain through leet & Best64 before being checked against the hash.

I do not have the space to store a file with all those combinations so printing the output to a text file isn't feasible. So I got to wondering, is there a way I could output hashcat to a file temporarily, line by line. Then input that data back into another instance of hashcat as a regular dictionary attack where I could pass them through the rules before being checked against the hash and then finally removing that line of text to free up the space, Rinse and repeat?

Thanks, any and all help is most welcome.
Reply
#2
(11-13-2022, 05:37 PM)Feihongjr Wrote: I am currently using a hybrid attack (Dict+Mask), with a variations of a phrase, followed by a unknown name containing 4 to 7 characters and ending in 1-4 digits and possibly a special character. The hybrid attack works excellently but would like to increase my chances a bit more by running the chain through leet & Best64 before being checked against the hash.

I do not have the space to store a file with all those combinations so printing the output to a text file isn't feasible. So I got to wondering, is there a way I could output hashcat to a file temporarily, line by line. Then input that data back into another instance of hashcat as a regular dictionary attack where I could pass them through the rules before being checked against the hash and then finally removing that line of text to free up the space, Rinse and repeat?

Thanks, any and all help is most welcome.

You can pipe hashcat into itself:
hashcat -a6 wordlist mask --stdout | hashcat -a0 -m hashmode -r ruleset
Reply
#3
(11-13-2022, 08:19 PM)b8vr Wrote: You can pipe hashcat into itself:
hashcat -a6 wordlist mask --stdout | hashcat -a0 -m hashmode -r ruleset


Thank you this is perfect, I was clearly overthinking it. Very much appreciated.
Reply
#4
Have the same Q ! Hashcat cmd with ruleset , part of the PW and dictionary Ruleset e.g. ?u?l?l?l etc etc ! Anyone know how ?
Thanks in advance !
Reply
#5
(01-15-2023, 12:54 PM)RobbieRich Wrote: Have the same Q ! Hashcat cmd with ruleset , part of the PW and dictionary Ruleset e.g. ?u?l?l?l etc etc ! Anyone know how ?
Thanks in advance !

Not sure I understand the question. Can you elaborate a bit?
Reply