generating a dictionary /or rules
#1
I want to generate a list of ~6.29 million 12 character candidate passwords
from this list of 4 character 'words':
!qAz
XsW2
#eDc
VfR4
%tGb
NhY&
&uJm
<kI8
(oL.
?;P0
_["
}|
The first character of each candidate being one of the first set of 4 characters,
the second character of each candidate being one of the second set 4 characters, etc.
That is 4x4x4x4x4x4x4x4x4x4x3x2 combinations:
How can I do this?
Reply
#2
That's a very small amount of candidates and would probably only be about 82MB so you'd be best off with a very small Python program or something, put it in a file then use that file within Hashcat normally. You can do this in Hashcat but it's likely a lot more effort than the program
Reply
#3
I agree with penguinkeeper, doing this in a small Python script that for example, recursively goes over the list of list of 4 characters, would do the trick. If you are persistent you want to do it in hashcat, it is actually not that hard at al. Probably even faster than in Python
For each of those lines of 4 characters, put them in a file, e.g. 1.txt, 2.txt ....12.txt with each of the characters on a single line
Then simply use a combinator attack repeatedly to build your output dictionay:

./hashcat.exe -a1.txt 2.txt --stdout > 12.txt
./hashcat.exe -a1 12.txt 3.txt > 123.txt
./hashcat.exe a1 123.txt 4.txt > 1234.txt
...

You get the point, very easy!
Reply
#4
If you are persistent you want to do it in hashcat, it is actually not that hard at al. Probably even faster than in Python
For each of those lines of 4 characters, put them in a file, e.g. 1.txt, 2.txt ....12.txt with each of the characters on a single line
Then simply use a combinator attack repeatedly to build your output dictionay:

./hashcat.exe -a1.txt 2.txt --stdout > 12.txt
./hashcat.exe -a1 12.txt 3.txt > 123.txt
./hashcat.exe a1 123.txt 4.txt > 1234.txt
...

You get the point, very easy!
[/quote]

Worked perfectly, Thanks!
Reply