How do I configure hashcat to crack a lost password?
#1
I saw a video on youtube from computerphile where hashcat was demonstrated, and it really does look like this tool might help me out.

My problem is that I have 1 truecrypt file of 80GB where I have forgotten my password - I know pretty much how many characters I used and what letters. My second file is a 7-zip file, here to I know what passwords I used however I have added a ! or a . somewhere and I cannot seem to get it open.

I have understood that the truecrypt file I extraxt a hash with another tool, same goes for 7-zip so my questions are related to hashcat command line. Lets assume I have saved the has in a file called hash.txt which is in same directory has hashcat, hopefully this opens up for a easier to understand command line if you can help me Smile

So I have 2 questions:

1. Truecrypt file
I wonder how I run hashcat to try passwords in 5-10 length containing a-z and a possible single or double ! or . in the end. That is - [a-z!.] as character base, 5-10 chars only. Surely check for capital first letter aswell I guess sounds reasonable. What would the command line look for this?

I have the hash in my hash.txt fil, what would the setup for hashcat here be and what would the command line look like to do the above?

2. 7-zip file
In this case I have some 7-8 passwords I remember in my head and I sometimes combine theese into longer strains adding some numbers or punctuation at the end. I know now - not very secure. However, say that I know in this case the password is a combination of the following (example passwords seperated by comma).
Password used : pizza, stop!, burder, Hallo!, 020675

How do I setup hascat to combine the above passwords in all possible combinations pluss adding ! and . in the end aswell. Also, all passwords could be checked with capital letter first and last.

In my password list above I have 5 passwords in total, my lost password for this 7-zip file could be a combination of 2 of them, or 3 or 4 I do not really remember so I would need for hashcat to try combining it all.

I have the hash in my hash.txt fil, what would the setup for hashcat here be and what would the command line look like to do the above?

Is this what hashcat is for, if so I am in luck.

- - - -

I hope anyone here have some time to help me out here, and please ask if something is unclear in my questions.

Regards,
kim
#2
Hashcat is indeed the correct tool for the job. However, you aren't going to win any favors around here by skipping out on reading the documentation. You've done your homework up until this point, why stop here?

Start by reading the output of --help. Then read our fabulous wiki. Read about the attack modes in particular. If you have questions, try searching the forums for answers. If you still have questions or still need assistance, try asking a question that cannot be easily answered by RTFM. Or at least show us in some way that you're making an effort to do it yourself, and not just asking other people to do your work for you.
#3
(02-07-2017, 08:35 AM)epixoip Wrote: Hashcat is indeed the correct tool for the job. However, you aren't going to win any favors around here by skipping out on reading the documentation. You've done your homework up until this point, why stop here?

You never know, I could have gotten lucky there and saved myself that time but I agree with you when you put it like that. I will go throuh the documentation later today and have a go, its probably better as I got some problems when trying to run hashcat with graphics drivers and such. Also - not sure if that 7-zip tool that extracted the hash worked either as hascat complained about the hash with some classic error messages. I guess I write this since you are right, learning hascat is better as I need to solve theese problems aswell.

Alright epixoip, I will update this post in 1-3 days when I have the time to try this and I will do my best to figure it out myself. Hopefully I can answer my own questions in this thread by then Smile

Ok, have a nice day... til next time! Big Grin
#4
(for what regards the 7z "problem", you should use the latest beta versions of hashcat - https://hashcat.net/beta/ , because several changes were made for -m 11600 after the latest release of hashcat)