Please correct my command regarding on bruteforcing/mask attack
#1
Please help me with this problem ,mates .
im really new in hashcat when it comes to bruteforcing/mask attack .
all i know for now is straight attack method which is using wordlist .

i have so many hashes that i want to bruteforce but i really dont know how so i decided to practice it first .
in my case , i encrypted the word "Shan1" . and i will use it for my practice .
but i cant do it .

here's the hash for Shan1 f8f446852cf6237c8a97b9a13c2f8527

and here's my log :






E:\hashcat>hashcat-cli64.exe -m 0 -a 3 -1 ?l?u?d?s?a --pw-min=5 test.txt passlists
Initializing hashcat v0.47 by atom with 8 threads and 32mb segment-size...

Added hashes from file test.txt: 1 (1 salts)
Activating quick-digest mode for single-hash

NOTE: press enter for status-screen


Input.Mode: Mask (passl) [5]
Index.....: 0/1 (segment), 1 (words), 0 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: - plains, - words
Progress..: 1/1 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--


Input.Mode: Mask (passli) [6]
Index.....: 0/1 (segment), 1 (words), 0 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: - plains, - words
Progress..: 1/1 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--


Input.Mode: Mask (passlis) [7]
Index.....: 0/1 (segment), 1 (words), 0 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: - plains, - words
Progress..: 1/1 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--


Input.Mode: Mask (passlist) [8]
Index.....: 0/1 (segment), 1 (words), 0 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: - plains, - words
Progress..: 1/1 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--


Input.Mode: Mask (passlists) [9]
Index.....: 0/1 (segment), 1 (words), 0 (bytes)
Recovered.: 0/1 hashes, 0/1 salts
Speed/sec.: - plains, - words
Progress..: 1/1 (100.00%)
Running...: --:--:--:--
Estimated.: --:--:--:--

Started: Tue Feb 04 18:23:36 2014
Stopped: Tue Feb 04 18:23:36 2014

E:\hashcat>hashcat-cli64.exe -m 0 -a 3 -1 ?l?u?d?s --pw-min=5 test.txt
Usage: hashcat [options] hashfile [mask|wordfiles|directories]

Try --help for more help.

E:\hashcat>
E:\hashcat>hashcat-cli64.exe -m 0 -a 3 -1 ?l?u?d?s ahsn1234567890 --pw-min=5 test.txt
Initializing hashcat v0.47 by atom with 8 threads and 32mb segment-size...

ahsn1234567890: No such file or directory

E:\hashcat>hashcat-cli64.exe -m 0 -a 3 -1 ahsn1234567890 --pw-min=5 test.txt
Usage: hashcat [options] hashfile [mask|wordfiles|directories]

Try --help for more help.

E:\hashcat>hashcat-cli64.exe -m 0 -a 3 -1 --custom-charset1=ahsn1234567890 --pw-min=5 test.txt
Usage: hashcat [options] hashfile [mask|wordfiles|directories]

Try --help for more help.

E:\hashcat>hashcat-cli64.exe -m 0 -a 3 -1 ?a --pw-min=5 test.txt
Usage: hashcat [options] hashfile [mask|wordfiles|directories]

Try --help for more help.

E:\hashcat>
E:\hashcat>hashcat-cli64.exe -m 0 -a 3 --custom-charset1=ahsn1234567890 --pw-min=5 test.txt
Usage: hashcat [options] hashfile [mask|wordfiles|directories]

Try --help for more help.

E:\hashcat>



i hope someone here can help me . Thank u in advance mates ..
#2
(02-04-2014, 12:33 PM)cyb3rarmy Wrote: Please help me with this problem ,mates .

Here's what you're looking for:

Code:
E:\hashcat>hashcat-cli64.exe -m 0 -a 3 test.txt ?a?a?a?a?a

That means crack test.txt with hashtype MD5 with brute force and mask "?a?a?a?a?a".

Now for the mask. ?a includes ?l, ?u, ?s and ?d. so that means that each ?a will be tried as any of those letters.

Another example: if you want to crack 3 digits numbers, you do a ?d?d?d. If you want 5 lowercase letters followed by 2 numbers, its like this: ?l?l?l?l?l?d?d.

If you want to iterate through different password lengths, use -i.
For example, 1-8char long password of UPPERCASE will for example be:

Code:
E:\hashcat>hashcat-cli64.exe -m 0 -a 3 -i --increment-min=1 --increment-max=8 test.txt ?u?u?u?u?u?u?u?u?u?u?u?u?u?u?u?u?u?u?u?u?u?u?u?u?u?u?u?u

(notice that even though i have A LOT for ?u's, it will only iterate through 1-8 because of the parameters)
#3
Thank u for fast response bro . hmm can i ask more ?

What if i dumped let's say more that 10 hashed password .
I dumped it so we dont know how long the passwords are and what characters it contains .

What command should i use to bruteforce those more than 10 hashes ?
#4
It's the same command line for 1 or multiple hashes. The program gets them from test.txt.
#5
(02-04-2014, 01:12 PM)mastercracker Wrote: It's the same command line for 1 or multiple hashes. The program gets them from test.txt.


thanks . am i correct at this ?
if i enter this command below .
"E:\hashcat>hashcat-cli64.exe -m 0 -a 3 test.txt ?a?a?a?a?a"

which has ?a?a?a?a?a (5 chars) and i have more than one hashes on "test.txt"

What will i got on cracked result ?
is it those passwords with 1 to 5 chars ? am i right ?

or just thos passwords with 5 chars ? please answer ! TIA
#6
(02-04-2014, 01:39 PM)cyb3rarmy Wrote: What will i got on cracked result ?
is it those passwords with 1 to 5 chars ? am i right ?

or just thos passwords with 5 chars ? please answer ! TIA

only 5. if you want 1-5 you need to use those three -i parameters
#7
Just to clarify previous post. Your mask will crack only 5 chars length. You simply add the -i to your command and it will do from 1 to 5.

Code:
hashcat-cli64.exe -m 0 -a 3 -i test.txt ?a?a?a?a?a

If you want to do a range like only length 3 and length 4, you can use:
Code:
hashcat-cli64.exe -m 0 -a 3 -i --pw-min=3 --pw-max=4 test.txt ?a?a?a?a?a
#8
(02-04-2014, 02:06 PM)curlyboi Wrote:
(02-04-2014, 01:39 PM)cyb3rarmy Wrote: What will i got on cracked result ?
is it those passwords with 1 to 5 chars ? am i right ?

or just thos passwords with 5 chars ? please answer ! TIA

only 5. if you want 1-5 you need to use those three -i parameters

(02-04-2014, 03:32 PM)mastercracker Wrote: Just to clarify previous post. Your mask will crack only 5 chars length. You simply add the -i to your command and it will do from 1 to 5.

Code:
hashcat-cli64.exe -m 0 -a 3 -i test.txt ?a?a?a?a?a

If you want to do a range like only length 3 and length 4, you can use:
Code:
hashcat-cli64.exe -m 0 -a 3 -i --pw-min=3 --pw-max=4 test.txt ?a?a?a?a?a


thank u so much for un answers .. I will do it and i will post the results Smile thank u again Smile)
#9
ow ! wait . i got this one when i tried to use the command -i

E:\hashcat>hashcat-cli64.exe -m 0 -a 3 -i test.txt ?a?a?a?a?a
hashcat-cli64.exe: unknown option -- i

E:\hashcat>
#10
there is no -i in cpu hashcat. in cpu hashcat, -a 3 increments by default.