Questions tagged [hashcat]

Hashcat is a program designed to brute force hashes, and is commonly used to crack passwords.

136 questions
3
votes
2 answers

John the ripper - creating specific rules

We have a situation where I am not finding any documentation on it. We are trying to scale across multiple machines/job by breaking up the keyspace by complexity. Its a 7 char completely random alphanum pwd. We created a "wordlist" of 3844 "words"…
Ryan
  • 31
  • 2
3
votes
2 answers

truecrypt volume - Recover 18char known password with hashcat (characters variations)

I have an old truecrypt file that I'd like to decrypt. I know the 18 characters password I was using at the time, I'm sure of it. However I made a "variation" of it : I mapped some characters to l33t equivalent (I know, I know... I was young !). I…
3
votes
2 answers

Should I use rainbow tables or bruteforce (NTLM)?

As part of security testing, I will receive around 150 to 200 Active Directory password hashes from Windows Server 2012 R2 (using NTLM?). I have found NTLM rainbow tables (1,5 TB total), that covers all password length less or equals 8 (full ASCII),…
A J
  • 67
  • 2
  • 7
3
votes
2 answers

Using Hashcat to crack HMAC-SHA256

Hashcat boasts its ability to crack over 200+ hashing algorithms, but there isn't much documentation on much of them. Hashcat --help shows it has support for HMAC cracking, but it's not very straightforward with the syntax (it just says "1450 |…
snuggle_bunny
  • 31
  • 1
  • 1
  • 2
3
votes
1 answer

hashcat with pepper

During password auditing, I found the pepper key used along the salt during password hashing. I want to know how can I crack it using hashcat/oclhashcat? As far as I can tell, this are the following format hashcat…
Ryu
  • 479
  • 2
  • 5
  • 14
3
votes
1 answer

Customize John The Ripper BF technique

Is it possible for me to customize the way John the Ripper brute forces a .cap file? I, knowing my WiFi password, want to crack it fast as possible (no hit with word list). Can I customize John to only try with 4 numbers and 5 letters in a 9…
hawk9
  • 31
  • 1
2
votes
1 answer

Hashcat password cracking

Consider a laptop running Ubuntu 14.04 which has only Hashcat installed apart from the standard software. Is it correct to say that the attempts of brute force per second will be twice faster if I have a quad core processor instead of a duo…
user69377
2
votes
3 answers

Password Security and ocl-Hashcat-plus

I recently read the Ars Technical Article about new features in ocl-Hashcat-plus. In light of questions like: Long Passwords: How are they more secure? and XKCD #936: Short complex password, or long dictionary passphrase? Are pass "phrases" like…
2
votes
0 answers

Can anyone identify the $y$ hash prefix or identify what hash this could be?

I'm using Kali Linux and trying to crack my own /etc/passwd file with the username "matt". I've unshadowed it however trying to use Hashcat or JohnTheRipper to identify and crack it has yielded no results. The $y$ prefix doesn't seem to come up on…
Valkyr
  • 21
  • 1
  • 3
2
votes
0 answers

Hashcat first wordlist then brute force if nothing found

I'm trying to run my hashcat as automated and efficient as possible. I have a file with NTLM…
nameless
  • 131
  • 1
2
votes
1 answer

Password generation

I'm trying to generate all possible variation of a password. The base word is like "PleaseSub!" and I need all possible version of it with uppercase, lowercase, etc.. I know there is something like 2^10 options but I can't figure out how to generate…
John
  • 23
  • 2
2
votes
0 answers

Recovered a 7z password with hashcat, but it's not the right one

I am trying to recover a 7z file, but have forgotten the password. It's completely AES-256 encrypted (i.e. not even the filenames are available). Steps: Generated hash file with 7z2hashcat.pl Ran a mask attack using hashcat -a 3 -m 11600 my.hash…
Ben Owen
  • 21
  • 2
2
votes
0 answers

How can I crack WPA2 hash with some limitations?

I want to crack an 8 character password, but I know this password doesn't contain more than 4 symbols, 4 uppercase letters, 4 lowercase letters and 4 numbers, and it contains at least 2 symbols, 2 uppercase letters, 2 lowercase letters and 2…
AFSC19
  • 21
  • 3
2
votes
1 answer

Advice to help crack MD5crypt hash

I've been given a homework task to crack a particularly difficult password on a Unix system. I have found users and hashes in the etc/shadow file and cracked all but this one: $1$TyPfW4pp$Mp7O4bzX8bmWsGGV8ZrVY0 I've been told that this should be…
Ali97
  • 31
  • 1
  • 2
2
votes
2 answers

hashcat - cracking a salted sha256

Given a SHA256 hash, and a salt, I am trying to crack the hash using hashcat. Every example I've found used a hashfile as input, is there way to provide salt and hash via commandline without the need to create a hashfile? Here is an example what I…
n00b.exe
  • 141
  • 1
  • 2
  • 4
1 2
3
9 10