Questions tagged [hashcat]

Hashcat is a program designed to brute force hashes, and is commonly used to crack passwords.

136 questions
1
vote
2 answers

Cracking passwords via hashcat or rainbow tables. Which is faster?

This is more of a theoretical rather than a practical question. To give a bit of background, the discussion at work has come up with what to set our password complexity to and what the logistics would be if a DB was stolen (for this situation lets…
user2762594
  • 17
  • 1
  • 1
  • 4
1
vote
1 answer

How to use character mask in hashcat?

I do not get hashcat working the way I want. I got this handshake captured file. I can crack it with ?a?a?a?a?a?a?a?a --increment but since I know the password is between 14 and 16 charters that is unnecessary work. Therefore I am trying to use…
J. Doe
  • 113
  • 1
  • 4
1
vote
1 answer

Cant crack Responder hashes with John or Hashcat

I ran Responder in a test network and obtained hashes from a Windows machine. The logs for the machine show something like this (some bytes changed for security reasons) and are stored in a file called…
Lucas Cioffi
  • 177
  • 1
  • 6
1
vote
3 answers

Does the current hashcat include CUDA?

I've been using the old cudahashcat 2.x until I reinstalled my system. I realized I cann't find any newer release on cudahascat so I assume it is included in hashcat but when I look at their github it seems to be only the OpenCL is included. So my…
Aero Wang
  • 141
  • 1
  • 1
  • 6
1
vote
1 answer

Utilizing OCLHashcat to crack WPA/WPA2 passwords obtained via airodump-ng

Wondering if its possible (edit - Found ways to do so, the question now is does it make more sense) to do so? Did a little bit of searching but it would seem that most people utilize Aircrack-NG. Hashcat would allow you to utilize your GPU, and…
1
vote
1 answer

HashCat on VeraCrypt non-system drive

With VeraCrypt, one can fully encrypt a non-system drive. I'm wondering if there's a way to run hashcat against such a drive. (Bonus points for a Windows solution.)
1
vote
1 answer

Multiple hash algorithms

Using Hashcat, is it possible to crack hashes using nested, or combinations, of algorithms? As a simple example of what I am looking to do, consider sha1(md5('password')) or md5(sha1('salt') + md5('password')).
JRLambert
  • 113
  • 4
1
vote
2 answers

If I only know part of a password and part of the hash is it possible to get the full password?

I'm trying to learn more about hashes and cryptography and doing my own pentesting, but I seem to be stuck on this problem. The hash function being used is SHA1. If I'm trying to determine a password and I know that the last X characters of the…
ark
  • 111
  • 4
1
vote
2 answers

Is it possible to find the salt?

I have this PHP code with me : $auth = md5($username.$password.$salt); I have a dummy value : $username = user $password = password And I also have the resulting MD5 Hash : b4fbb742bc2a24bc033dbfb4f4582e08 I need to find the salt which has been…
Sankalp Singha
  • 301
  • 1
  • 3
  • 6
0
votes
1 answer

Hashcat passwordcracking separator unmatched

I have the task to crack a bunch of passwords like: $1$V5l3qvml$Q.fDn30gGhjcEIZH8utah/ $1$DcuX.dRK$bR4utyGQ4ET4sobpMMtfo0 $1$WbXWIqFu$Qu1fT/MmTIvSUz4xw4mlI0 $1$8Y7TfkZ5$LnuF99mgFbV1wvQ61dMZB1 I was only told that these were Linux-like encrypted (I…
Eszter
  • 103
  • 1
  • 1
  • 5
0
votes
1 answer

John the Ripper method takes so much time to crack the hashcat file

Does John the Ripper method take so much time to crack the password? It's been 3 hours since the process started. No output yet and my PC specs are lower than you think. Hashcat: Airtel-My WIFI-BMF422-58E4:$WPAPSK$Airtel-My…
0
votes
0 answers

Cracking UTF encoded hash using hashcat

I'm conducting tests using hashcat and find it very difficult if the hash is encoded. See the below function which takes the plain text, converts that to the bytes, creates the SHA512 hash and then encode to string. static string…
0
votes
3 answers

Crack JWT HS256 with hashcat

Is it possible to crack a JSON Web Token (JWT) using HS-256 algorithm with hashcat on a normal PC? hashcat password.txt -m 16500 -a3 How can I calculate how much time it will take? JWT first section for example eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.
Kokomelom
  • 3
  • 2
0
votes
0 answers

Cracking password with static prefix and suffix

I found a pattern password generation that works like that: sha1("very long static prefix text blablabla "+password+" very long static suffix text"); I tried hashcat combined attack or rules, but the size rule limit and only two wordlist combined…
0
votes
0 answers

Cracking HS-256 signed JWTs with large payloads

I'm testing a site that authenticates using an HS-256 signed JWT. However the json payload inside the JWT is about 2500 characters. This has become an impediment to trying to crack the signing key. My question is what efficient tooling exists for…
Elliot
  • 131
  • 3