statsprocessor v0.03 beta
#1
New beta uploaded. This version supports --reverse which lets the markov generator generate the words from right to left, not from left to right.

Its in https://hashcat.net/beta/
Reply
#2
Updated v0.03 again and uploaded to /beta.

Now supports true Brute-Force. Add --brute-force if you want to enforce printing of uncollected connections.

Code:
root@sf:~/statsprocessor-0.03# ./sp64.bin rockyou.hcstat --pw-min 3 --pw-max 3 | wc -l
368640
root@sf:~/statsprocessor-0.03# ./sp64.bin rockyou.hcstat --pw-min 3 --pw-max 3 --brute-force | wc -l
856064

In case you wonder why it is not 830584 (94^3) - its because rockyou.txt contains some additional connection with chars not inside the ascii range.
Reply
#3
Every time I think I have mastered a new tool you go and upgrade it !! Sad

Have you finished tinkering now ? Tongue

Big Grin
Reply
#4
A new statsprocessor-0.3 beta is up. This little thing is getting very handy now.

I've changed how that most important parameter "--threshold" is interpreted by statsprocessor to a bit more easy-to-understand usage. You just define a maximum. This is the maximum number of chars which are added to the markov-table. One exception: In case of "0" it will allow all chars and you will end up in an ordered brute-force.

root@sf:~/statsprocessor-0.03# ./sp64.bin --threshold 1 rockyou.hcstat | head -10
a
an
ar
ana
ane
ara
are
anan
anar
anen
root@sf:~/statsprocessor-0.03# ./sp64.bin --threshold 2 rockyou.hcstat | head -10
a
e
an
ar
en
er
ana
ane
ara
are
root@sf:~/statsprocessor-0.03# ./sp64.bin --threshold 3 rockyou.hcstat | head -10
a
e
1
an
ar
al
en
er
el
1r
root@sf:~/statsprocessor-0.03# ./sp64.bin --threshold 4 rockyou.hcstat | head -10
a
e
1
0
an
ar
al
am
en
er
root@sf:~/statsprocessor-0.03# ./sp64.bin --threshold 0 rockyou.hcstat | head -10
a
e
1
0
i
2
o
n
r
l
Reply
#5
OK, more stuff added. You can set now -s and -l like in maskprocessor. Well you can also call it support for restore and distribution:

root@sf:~/xy/statsprocessor-0.03# ./sp64.bin rockyou.hcstat ?a?a?a -s ctu -l ctk
ctu
cts
ct1
ctc
ctl
ctm
ct2
ctz
ctb
ct0
ctw
ctn
ctk

Also added -t shortcut for --threshold
Reply
#6
this tool already beats JtR's markov implementation! Great work atom.
Reply
#7
I'm having trouble understanding now to use this. I've read the wiki and saw the example but if i change the password length to something other than 5 nothing happens. are we suppose to create the *.hcstat file ourselves?

edit: nvm just saw this thread http://hashcat.net/forum/thread-1291.htm...sprocessor
Reply