USER:HASH
#1
Hello this has possibly been asked but I am asking because I cannot find a straight answer.

I have a list I made

NAME:MD5HASH
NAME:MD5HASH
NAME:MD5HASH
NAME:MD5HASH

what I want to do is 

is run a wordlist.dic on the MD5HASH only. 

and when it finds the MD5HASH it will replace the MD5HASH with Word from .dic

so 

NAME:CrackedPW
NAME:CrackedPW
NAME:CrackedPW
NAME:CrackedPW


when it finds them. it will save both NAME:CrackedPW to a crackedpwl.txt I have a 260 GB PWL, so there is no question about finding or not finding the hash. 
if anyone knows the command please post it or a video or a link to this topic thanks. 

but I honestly need to save this command to a BAT file. or at least to my external. 
any information please post me some information
#2
https://hashcat.net/wiki/doku.php?id=fre...ilpassword
~
#3
(02-04-2018, 01:32 AM)royce Wrote: https://hashcat.net/wiki/doku.php?id=fre...ilpassword

Thank you. I did review this its not what I am looking to do. 
I want to keep everything left of the : intact as I am Cracking the Hash and it will print out the cracked NAME: CrackedMD5 on the screen or save it to a text file as it finds the correct PW to the MD5,
#4
Yes, that's *exactly* what the link I sent you does. Please study it more closely.

First, crack, using --username so that usernames are understood in the target hash file:

Code:
$ cat test.hash
test1:e10adc3949ba59abbe56e057f20f883e
test2:827ccb0eea8a706c4c34a16891f84e7b
test3:25f9e794323b453885f5181f1b624d0b
test4:5f4dcc3b5aa765d61d8327deb882cf99
test5:f25a2fc72690b780b2a14e140ef6a9e0
test6:8afa847f50a716e64932d995c8e7435a
test7:fcea920f7412b5da7be0cf42b8c93759
test8:f806fc5a2a0d5ba2471600758452799c
test9:25d55ad283aa400af464c76d713c07ad
test10:e99a18c428cb38d5f260853678922e03
test11:fc63f87c08d505264caba37514cd0cfd
test12:aa47f8215c6f30a0dcdb2a36a9f4168e
test13:67881381dbc68d4761230131ae0008f7
test14:d0763edaa9d9bd2a9516280e9044d885
test15:061fba5bdfc076bb7362616668de87c8
test16:aae039d6aa239cfc121357a825210fa3
test17:c33367701511b4f6020ec61ded352059
test18:0acf4539a14b3aa27deeb4cbdf6e989f
test19:adff44c5102fca279fce7559abf66fee
test20:d8578edf8458ce06fbc5bb76a58c5ca4

$ cat test.dict
123456
12345
123456789
password
iloveyou
princess
1234567
rockyou
12345678
abc123
nicole
daniel
babygirl
monkey
lovely
jessica
654321
michael
ashley
qwerty

$ hashcat --quiet -m 0 --username --potfile-path test.pot test.hash test.dict
e10adc3949ba59abbe56e057f20f883e:123456
827ccb0eea8a706c4c34a16891f84e7b:12345
25f9e794323b453885f5181f1b624d0b:123456789
5f4dcc3b5aa765d61d8327deb882cf99:password
f25a2fc72690b780b2a14e140ef6a9e0:iloveyou
8afa847f50a716e64932d995c8e7435a:princess
fcea920f7412b5da7be0cf42b8c93759:1234567
f806fc5a2a0d5ba2471600758452799c:rockyou
25d55ad283aa400af464c76d713c07ad:12345678
e99a18c428cb38d5f260853678922e03:abc123
fc63f87c08d505264caba37514cd0cfd:nicole
aa47f8215c6f30a0dcdb2a36a9f4168e:daniel
67881381dbc68d4761230131ae0008f7:babygirl
d0763edaa9d9bd2a9516280e9044d885:monkey
061fba5bdfc076bb7362616668de87c8:lovely
aae039d6aa239cfc121357a825210fa3:jessica
c33367701511b4f6020ec61ded352059:654321
0acf4539a14b3aa27deeb4cbdf6e989f:michael
adff44c5102fca279fce7559abf66fee:ashley
d8578edf8458ce06fbc5bb76a58c5ca4:qwerty

Here is the resulting potfile:

Code:
$ cat test.pot
e10adc3949ba59abbe56e057f20f883e:123456
827ccb0eea8a706c4c34a16891f84e7b:12345
25f9e794323b453885f5181f1b624d0b:123456789
5f4dcc3b5aa765d61d8327deb882cf99:password
f25a2fc72690b780b2a14e140ef6a9e0:iloveyou
8afa847f50a716e64932d995c8e7435a:princess
fcea920f7412b5da7be0cf42b8c93759:1234567
f806fc5a2a0d5ba2471600758452799c:rockyou
25d55ad283aa400af464c76d713c07ad:12345678
e99a18c428cb38d5f260853678922e03:abc123
fc63f87c08d505264caba37514cd0cfd:nicole
aa47f8215c6f30a0dcdb2a36a9f4168e:daniel
67881381dbc68d4761230131ae0008f7:babygirl
d0763edaa9d9bd2a9516280e9044d885:monkey
061fba5bdfc076bb7362616668de87c8:lovely
aae039d6aa239cfc121357a825210fa3:jessica
c33367701511b4f6020ec61ded352059:654321
0acf4539a14b3aa27deeb4cbdf6e989f:michael
adff44c5102fca279fce7559abf66fee:ashley
d8578edf8458ce06fbc5bb76a58c5ca4:qwerty

And here we generate an outfile with --show and -o. We use --username and --outfile-format of 2, which will generate the format you want (user:plain):

Code:
$ hashcat -m 0 --username --potfile-path test.pot --show -o test.out --outfile-format=2 test.hash

$ cat test.out
test20:qwerty
test9:12345678
test11:nicole
test19:ashley
test14:monkey
test3:123456789
test13:babygirl
test2:12345
test5:iloveyou
test12:daniel
test18:michael
test8:rockyou
test1:123456
test15:lovely
test10:abc123
test4:password
test7:1234567
test6:princess
test17:654321
test16:jessica
~
#5
i see but that. but the thing is I was able to do it the way I was saying. but I will give this a shot. Smile thanks again
#6
Ah, if you're asking whether you can customize the realtime output as the cracks *are actually occurring*, I'm not aware of a way to do that. But tailing the output file in a separate window will have the same effect.
~
#7
(02-04-2018, 08:29 PM)royce Wrote: Ah, if you're asking whether you can customize the realtime output as the cracks *are actually occurring*, I'm not aware of a way to do that. But tailing the output file in a separate window will have the same effect.

lol its ok if it saves to a file real time output does not have to happen could you tell me the command to the other way you are speaking.
#8
tail -f outfile.txt
#9
The Command given in Your information keeps erring out with "the Error is No Devices Found/left"