newbie of oclHashcat-plus 0.07 need brute-force help
#1
I'm really the newbie of oclHashcat-plus 0.07,I read the wiki and manual,but I can not make it run like I need.Anybody would be kind enough to do me a favor,thank you very much!

I want to crack the ntlm wich a-zA-Z1-9 charset with a 6-9 lenght using brute-force crack.
such as "jajH1193N".

What's the command line I should use ? Thank you !
#2
You don't think any passwords will have '0' in them?

http://hashcat.net/wiki/mask_attack
#3
(02-02-2012, 02:54 AM)chort Wrote: You don't think any passwords will have '0' in them?

http://hashcat.net/wiki/mask_attack

thx for your reply,I follow the article but I can make it work.

[root@CCUDA plus]# ./cudaHashcat-plus32.bin -a 3 -m 1000 --username hash -1 abcdefghijklmnopqrstuvwxyz0123456789
Usage: ./cudaHashcat-plus32.bin [options]... hash|hashfile|hccapfile [dictionary|mask|directory]...

Try --help for more help.
[root@CCUDA plus]# ./cudaHashcat-plus32.bin -a 3 -m 1000 --username hash --custom-charset1=abcdefghijklmnopqrstuvwxyz0123456789
Usage: ./cudaHashcat-plus32.bin [options]... hash|hashfile|hccapfile [dictionary|mask|directory]...

Try --help for more help.
[root@CCUDA plus]# ./cudaHashcat-plus32.bin -a 3 -m 1000 --username hash -1 ?dabcdef
Usage: ./cudaHashcat-plus32.bin [options]... hash|hashfile|hccapfile [dictionary|mask|directory]...

Try --help for more help.
#4
you are missing the mask itself. maybe read the article again.
#5
Hi,
I can put the charset ?l?u?d with a mask of ?1?1?1?1?1?1?1?1 making a pipe like-->
-I'm working under Win XP-
#mp32 -1 ?l?u?d ?1?1?1?1?1?1?1?1 | cudahashcat-plus32 -m 500 hash.txt
I search for a min-max 8 characters plaintext, but i don't find the correct option.
Is it possible to create a brute force attack ?l?u?d charset without the mp?

*mp32 = mask processor
#6
with oclHashcat-plus v0.07 there is no more need to use maskprocessor for brute-force. run it in -a 3 mode:

cudahashcat-plus32 -m 500 hash.txt -a 3 -1 ?l?u?d ?1?1?1?1?1?1?1?1
#7
Not wanting to start a new post on a similar subject, so hope OK to 'hijack' this one..

I am somewhat confused with the bruteforce options with regards to increasing in increments.

On the WIKI it is mentioned that the bruteforce attack is supported by oclHashcat+ however I am having
real trouble getting it to work.

Now I can use a bruteforce with a fixed number of characters (for a 9 digit numeric pass for the below
examples for instance) ;
Code:
cudaHashcat-plus64.exe -m 2500 -a 3 capture.hccap ?d?d?d?d?d?d?d?d?d

I can also use maskprocessor to pipe it into hashcat with increments, which I believe done as herebelow for passes from 8 - 10 digits;
Code:
mp64.exe -i --increment-min=8 --increment-max=10 ?d?d?d?d?d?d?d?d?d?d | cudaHashcat-plus64.exe -m 2500 capture.hccap

So what I am not clear on is the WIKI mention of using the --bf-pw-min & --bf-pw-max switches for
bruteforce attacks.

Could anyone be so kind as to give an oclHashcat+ example on using these switches ?

--bf-pw-min=8 --bf-pw-max=10 --bf-cs-buf=0123456789


Any guidance greatly appreciated !
#8
(02-11-2012, 04:50 PM)TAPE Wrote: So what I am not clear on is the WIKI mention of using the --bf-pw-min & --bf-pw-max switches for
bruteforce attacks.

Could anyone be so kind as to give an oclHashcat+ example on using these switches ?

--bf-pw-min=8 --bf-pw-max=10 --bf-cs-buf=0123456789

this is for hashcat cpu
#9
Ahh... well that does explain why I was having trouble getting it going then Smile

Many thanks for the response Atom.