creating a custom wordlist and mask
#1
Hi, hope everyone is doing fine. I had a file 4-5 years ago which I 7-zipped with a password I can't remember now. But I always use certain words and a number from 0-5 in all my passwords. For example, Bob, Cat, 0-5 etc With these I made passwords like Bob012345Cat or Cat012345Bob. Obviously this is not related to my real password but the pattern is same. So, my password is like (word)(number)(word). Although regarding numbers, I tend to use them in the middle or last but it's been so long that I have forgotten. I also never use special characters except @,*,$.

I'm really new here and this is honestly overwhelming. I am looking help for a custom wordlist + mask type of thing. First, I want to make a custom wordlist and use that in hashcat, both of which I'm still learning but can't understand properly.

Secondly, I want to make sure hash cat is not putting 0-5 in the first letter. I want hashcat to choose a word from my custom wordlist and put the number afterwards and then again pick another word from the wordlist. For instance, plaYer012345gAmer.

And I want hashcat to use big and small letters in all the combinations.

To reduce the time needed, I also want to specify the certain things hashcat doesn't need to search and they are :
1) Special characters except @,$,*
2) Letters such as Q, Z, V etc. There are many more but you get the point.
3) Numbers that are 6,7,8,9 cause I only use 0,1,2,3,4,5. And I use 0-5 in this order 012345 and I never deviate from that.

And my password is 10-20 characters long. I wish I could exactly tell how many characters they were. But then if I could, I would have already cracked the password without hashcat lol.

Thanks for reading and any help will be greatly appreciated.
Reply
#2
depending on how much words or different numbers do you used, just stick to generate your own wordlist, no mask needed

first wordlist contains your words
second your used digits-string or digit-strings like 012345, 123450 and so on

then use combinator from https://github.com/hashcat/hashcat-utils to combine these two list

the result is a third list with all your words appended with your digits, then you have two options,

use hashcat in combintator attack mode (-a1) to combine third list with number one again

or use the combinator tool again, third + first to get a fourth list, word number word
Reply