5 question around
#1
Okay im Actually running these command
Code:
hashat -m *hash type* --username --outfile-format 2 --outfile=*here your directory of outfile* *here you user_hash* *wordlist file directory*
with --force at the end cause i dont have OpenCL installed yet .

1- I go to download OpenCL for my intel GPU and it says they already installed(maybe my hosting installed them? idk but in hashcat witouth --force it dosnt works.

2- New to hashcat, 13200 KH/s is a good number for a strong powerfull server? (64GB Ram Quad core i7 7700k)

3-When i use these command in the output just the hashes deshased appeards, not user:plaintext password any idea why is this? im doing something bad?

4- One off my user:hashes seems to not be working for hashcat cause inside () there is nothing

Code:
Hashfile 'C:dir\hash.txt' on line 31107 (): Line-length exception

5- I download more than 260GB off passwords and are mostly shit cause takes a while to check all and it just recovers 7% from a user:hash in 15h ( 1500 from 65k). What do you recommend me for have a good wordlist to deshash mostly more than 70-80%
#2
2) Depends on the hashtype.

3) You are using the parameter --outfile-format 2

From the wiki:
Code:
- [ Outfile Formats ] -

 # | Format
===+========
 1 | hash[:salt]
 2 | plain
 3 | hash[:salt]:plain
 4 | hex_plain
 5 | hash[:salt]:hex_plain
 6 | plain:hex_plain
 7 | hash[:salt]:plain:hex_plain
 8 | crackpos
 9 | hash[:salt]:crack_pos
10 | plain:crack_pos
11 | hash[:salt]:plain:crack_pos
12 | hex_plain:crack_pos
13 | hash[:salt]:hex_plain:crack_pos
14 | plain:hex_plain:crack_pos
15 | hash[:salt]:plain:hex_plain:crack_pos

You may want 3, not 2. Or just leave that parameter out and you should get 3.

5) A good wordlist is a very subjective thing. There is no one magical place to get them. The rockyou list is a good starting point, unabridged dictionaries are also good. I found some census data and used that for a name dictionary. There's dictionaries based on the bible, and even ones based on wikipedia. You can even use previously cracked passwords as a wordlist. There is also a program out there (I forget it's name) that will make a wordlist from scraping a website. If the hashes came from a specialized website, this can be quite effective.

But wordlists alone won't get you very far. I noticed your command lacks rules. Use them. Hashcat comes with lots good sets. Best64 is called best for a reason. It may not crack the most passwords of the included rulesets, but for the time spent, it gives the best hashes cracked/minute of all the ones I've tested so far. You can also try multiple rule sets. The rate of cracking will go down, but you will [likely] crack more.
#3
(09-27-2017, 02:34 PM)rsberzerker Wrote: 2) Depends on the hashtype.

3) You are using the parameter --outfile-format 2

From the wiki:
Code:
- [ Outfile Formats ] -

 # | Format
===+========
 1 | hash[:salt]
 2 | plain
 3 | hash[:salt]:plain
 4 | hex_plain
 5 | hash[:salt]:hex_plain
 6 | plain:hex_plain
 7 | hash[:salt]:plain:hex_plain
 8 | crackpos
 9 | hash[:salt]:crack_pos
10 | plain:crack_pos
11 | hash[:salt]:plain:crack_pos
12 | hex_plain:crack_pos
13 | hash[:salt]:hex_plain:crack_pos
14 | plain:hex_plain:crack_pos
15 | hash[:salt]:plain:hex_plain:crack_pos

You may want 3, not 2. Or just leave that parameter out and you should get 3.

5) A good wordlist is a very subjective thing. There is no one magical place to get them. The rockyou list is a good starting point, unabridged dictionaries are also good. I found some census data and used that for a name dictionary. There's dictionaries based on the bible, and even ones based on wikipedia. You can even use previously cracked passwords as a wordlist. There is also a program out there (I forget it's name) that will make a wordlist from scraping a website. If the hashes came from a specialized website, this can be quite effective.

But wordlists alone won't get you very far. I noticed your command lacks rules. Use them. Hashcat comes with lots good sets. Best64 is called best for a reason. It may not crack the most passwords of the included rulesets, but for the time spent, it gives the best hashes cracked/minute of all the ones I've tested so far. You can also try multiple rule sets. The rate of cracking will go down, but you will [likely] crack more.


2) Vbulletin 2711

3)I need User:plain password (inside hashfile there are user:hashConfusedalt) i need output User:plain what will be thath?

5) 
--unabridged dictionaries are also good? what are these or where to get them

--hat will make a wordlist from scraping a website. If the hashes came from a specialized website, this can be quite effective: Most off my hashes are from databases so yes i know most off them from where they are but how can these help me in the wordlist?

--I noticed your command lacks rules. Use them. Hashcat comes with lots good sets.: I dont understand these, what rules?


--Best 64? You mean top 64 passwords? or a wordlist called best64?
#4
Session..........: hashcat
Status...........: Running
Hash.Type........: vBulletin > v3.8.5

Time.Started.....: Wed Sep 27 09:30:18 2017 (14 mins, 17 secs)
Time.Estimated...: Wed Nov 08 13:41:11 2017 (42 days, 4 hours)

Input.Queue......: 1/1 (100.00%)
Speed.Dev.#1.....: 12984.8 kH/s (6.64ms)
Recovered........: 56/39631 (0.14%) Digests, 56/39628 (0.14%) Salts
Recovered/Time...: CUR:0,N/A,N/A AVG:3,210,5058 (Min,Hour,Day)
Progress.........: 11326695588/47428508036032 (0.02%)
Rejected.........: 260712612/11326695588 (2.30%)
Restore.Point....: 201861/1196843344 (0.02%)
Candidates.#1....: 00036696 -> (0-0) 0~ q###p



These numbers are really low no? IM using crackstation and it takes 42 days to check 40k hashes? im sure im doing something bad but dunno what. Also you recommend me some  wordlist or something releated but i dont understand what you mean im just too know can you explain me? thanks for taking your time to answer me dude Smile


@rsberzerker
#5
Some rule files are included with hashcat in the rules directory. Best64 is the name of one set of rules. Example command:

hashcat64.exe -m %hashtype% -a 0 --remove -o %outfile% --status --markov-hcstat=%hcstatfile% --session=best64_d0 %hashfile% %dictionary% -r "C:\Users\username\Documents\hashcat-3.6.0\rules\best64.rule"

Dictionaries: You can try here - https://wiki.skullsecurity.org/Passwords

Output: Not going to happen. You could try option 3, then match up the username to the cracked password by the hash later.

The hashcat wiki (https://hashcat.net/wiki/) has some links to some guides. Take a look through those. They will help you. Still have questions, then google or the forum search is your friend.
#6
(09-28-2017, 03:39 AM)rsberzerker Wrote: Some rule files are included with hashcat in the rules directory. Best64 is the name of one set of rules. Example command:

hashcat64.exe -m %hashtype% -a 0 --remove  -o %outfile% --status --markov-hcstat=%hcstatfile% --session=best64_d0 %hashfile% %dictionary% -r "C:\Users\username\Documents\hashcat-3.6.0\rules\best64.rule"

Dictionaries: You can try here - https://wiki.skullsecurity.org/Passwords

Output: Not going to happen. You could try option 3, then match up the username to the cracked password by the hash later.

The hashcat wiki (https://hashcat.net/wiki/) has some links to some guides. Take a look through those. They will help you. Still have questions, then google or the forum search is your friend.


I did these and % succes is incredible 300 hashes breaked in 1 minut vs 2k in 12h wow. Thanks really (i didnt test rules i just test the wordlist still)